Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-6996 (GCVE-0-2024-6996)
Vulnerability from cvelistv5
- CWE-362 - Race
▼ | URL | Tags | |
---|---|---|---|
chrome-cve-admin@google.com | https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html | Release Notes | |
chrome-cve-admin@google.com | https://issues.chromium.org/issues/333708039 | Issue Tracking, Permissions Required |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6996", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T18:06:30.765203Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T13:38:54.224Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "Race", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:24.259Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/333708039" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6996", "datePublished": "2024-08-06T15:37:24.259Z", "dateReserved": "2024-07-22T23:32:39.522Z", "dateUpdated": "2025-03-13T13:38:54.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-6996\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-08-06T16:15:50.250\",\"lastModified\":\"2025-03-13T14:15:34.770\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)\"},{\"lang\":\"es\",\"value\":\"Race in Frames en Google Chrome anterior a 127.0.6533.72 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos espec\u00edficos de la interfaz de usuario para realizar una suplantaci\u00f3n de la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N\",\"baseScore\":3.1,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":1.4},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N\",\"baseScore\":3.1,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"chrome-cve-admin@google.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"127.0.6533.72\",\"matchCriteriaId\":\"65366FE2-8A36-426D-8960-39E8A6DF6DEA\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://issues.chromium.org/issues/333708039\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Permissions Required\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 3.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-6996\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-08T18:06:30.765203Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-362\", \"description\": \"CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-08T18:06:37.027Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"127.0.6533.72\", \"lessThan\": \"127.0.6533.72\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html\"}, {\"url\": \"https://issues.chromium.org/issues/333708039\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"cweId\": \"CWE-362\", \"description\": \"Race\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-08-06T15:37:24.259Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-6996\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-13T13:38:54.224Z\", \"dateReserved\": \"2024-07-22T23:32:39.522Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2024-08-06T15:37:24.259Z\", \"assignerShortName\": \"Chrome\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2024:14548-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libQt5Pdf5-5.15.18-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libQt5Pdf5-5.15.18-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14548", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14548-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3157 page", "url": "https://www.suse.com/security/cve/CVE-2024-3157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3914 page", "url": "https://www.suse.com/security/cve/CVE-2024-3914/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4058 page", "url": "https://www.suse.com/security/cve/CVE-2024-4058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4558 page", "url": "https://www.suse.com/security/cve/CVE-2024-4558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4761 page", "url": "https://www.suse.com/security/cve/CVE-2024-4761/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5158 page", "url": "https://www.suse.com/security/cve/CVE-2024-5158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5496 page", "url": "https://www.suse.com/security/cve/CVE-2024-5496/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5846 page", "url": "https://www.suse.com/security/cve/CVE-2024-5846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6291 page", "url": "https://www.suse.com/security/cve/CVE-2024-6291/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6989 page", "url": "https://www.suse.com/security/cve/CVE-2024-6989/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6996 page", "url": "https://www.suse.com/security/cve/CVE-2024-6996/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7532 page", "url": "https://www.suse.com/security/cve/CVE-2024-7532/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7536 page", "url": "https://www.suse.com/security/cve/CVE-2024-7536/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7965 page", "url": "https://www.suse.com/security/cve/CVE-2024-7965/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7967 page", "url": "https://www.suse.com/security/cve/CVE-2024-7967/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7971 page", "url": "https://www.suse.com/security/cve/CVE-2024-7971/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8198 page", "url": "https://www.suse.com/security/cve/CVE-2024-8198/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8636 page", "url": "https://www.suse.com/security/cve/CVE-2024-8636/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9123 page", "url": "https://www.suse.com/security/cve/CVE-2024-9123/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9602 page", "url": "https://www.suse.com/security/cve/CVE-2024-9602/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9603 page", "url": "https://www.suse.com/security/cve/CVE-2024-9603/" } ], "title": "libQt5Pdf5-5.15.18-1.1 on GA media", "tracking": { "current_release_date": "2024-12-05T00:00:00Z", "generator": { "date": "2024-12-05T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14548-1", "initial_release_date": "2024-12-05T00:00:00Z", "revision_history": [ { "date": "2024-12-05T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.aarch64", "product": { "name": "libQt5Pdf5-5.15.18-1.1.aarch64", "product_id": "libQt5Pdf5-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.ppc64le", "product": { "name": "libQt5Pdf5-5.15.18-1.1.ppc64le", "product_id": "libQt5Pdf5-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.s390x", "product": { "name": "libQt5Pdf5-5.15.18-1.1.s390x", "product_id": "libQt5Pdf5-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.x86_64", "product": { "name": "libQt5Pdf5-5.15.18-1.1.x86_64", "product_id": "libQt5Pdf5-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3157" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3157", "url": "https://www.suse.com/security/cve/CVE-2024-3157" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3157", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3914" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3914", "url": "https://www.suse.com/security/cve/CVE-2024-3914" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3914", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3914" }, { "cve": "CVE-2024-4058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4058" } ], "notes": [ { "category": "general", "text": "Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4058", "url": "https://www.suse.com/security/cve/CVE-2024-4058" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4058", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4058" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-4558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4558" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4558", "url": "https://www.suse.com/security/cve/CVE-2024-4558" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4558", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4558" }, { "cve": "CVE-2024-4761", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4761" } ], "notes": [ { "category": "general", "text": "Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4761", "url": "https://www.suse.com/security/cve/CVE-2024-4761" }, { "category": "external", "summary": "SUSE Bug 1224294 for CVE-2024-4761", "url": "https://bugzilla.suse.com/1224294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4761" }, { "cve": "CVE-2024-5158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5158" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to potentially perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5158", "url": "https://www.suse.com/security/cve/CVE-2024-5158" }, { "category": "external", "summary": "SUSE Bug 1224818 for CVE-2024-5158", "url": "https://bugzilla.suse.com/1224818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5158" }, { "cve": "CVE-2024-5496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5496" } ], "notes": [ { "category": "general", "text": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5496", "url": "https://www.suse.com/security/cve/CVE-2024-5496" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5496", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5846" } ], "notes": [ { "category": "general", "text": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5846", "url": "https://www.suse.com/security/cve/CVE-2024-5846" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5846", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-5846" }, { "cve": "CVE-2024-6291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6291" } ], "notes": [ { "category": "general", "text": "Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6291", "url": "https://www.suse.com/security/cve/CVE-2024-6291" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6291", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-6291" }, { "cve": "CVE-2024-6989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6989" } ], "notes": [ { "category": "general", "text": "Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6989", "url": "https://www.suse.com/security/cve/CVE-2024-6989" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6989", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6989" }, { "cve": "CVE-2024-6996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6996" } ], "notes": [ { "category": "general", "text": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6996", "url": "https://www.suse.com/security/cve/CVE-2024-6996" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6996", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6996" }, { "cve": "CVE-2024-7532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7532" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7532", "url": "https://www.suse.com/security/cve/CVE-2024-7532" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7532", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7532" }, { "cve": "CVE-2024-7536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7536" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7536", "url": "https://www.suse.com/security/cve/CVE-2024-7536" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7536", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7536" }, { "cve": "CVE-2024-7965", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7965" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7965", "url": "https://www.suse.com/security/cve/CVE-2024-7965" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7965", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7965" }, { "cve": "CVE-2024-7967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7967" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Fonts in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7967", "url": "https://www.suse.com/security/cve/CVE-2024-7967" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7967", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7967" }, { "cve": "CVE-2024-7971", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7971" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7971", "url": "https://www.suse.com/security/cve/CVE-2024-7971" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7971", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7971" }, { "cve": "CVE-2024-8198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8198" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8198", "url": "https://www.suse.com/security/cve/CVE-2024-8198" }, { "category": "external", "summary": "SUSE Bug 1229897 for CVE-2024-8198", "url": "https://bugzilla.suse.com/1229897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8198" }, { "cve": "CVE-2024-8636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8636" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8636", "url": "https://www.suse.com/security/cve/CVE-2024-8636" }, { "category": "external", "summary": "SUSE Bug 1230391 for CVE-2024-8636", "url": "https://bugzilla.suse.com/1230391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8636" }, { "cve": "CVE-2024-9123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9123" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9123", "url": "https://www.suse.com/security/cve/CVE-2024-9123" }, { "category": "external", "summary": "SUSE Bug 1230964 for CVE-2024-9123", "url": "https://bugzilla.suse.com/1230964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9123" }, { "cve": "CVE-2024-9602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9602" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9602", "url": "https://www.suse.com/security/cve/CVE-2024-9602" }, { "category": "external", "summary": "SUSE Bug 1231420 for CVE-2024-9602", "url": "https://bugzilla.suse.com/1231420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9602" }, { "cve": "CVE-2024-9603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9603" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9603", "url": "https://www.suse.com/security/cve/CVE-2024-9603" }, { "category": "external", "summary": "SUSE Bug 1231420 for CVE-2024-9603", "url": "https://bugzilla.suse.com/1231420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9603" } ] }
opensuse-su-2024:0254-2
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium, gn, rust-bindgen", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium, gn, rust-bindgen fixes the following issues:\n\n- Chromium 127.0.6533.119 (boo#1228941)\n\n * CVE-2024-7532: Out of bounds memory access in ANGLE\n * CVE-2024-7533: Use after free in Sharing\n * CVE-2024-7550: Type Confusion in V8\n * CVE-2024-7534: Heap buffer overflow in Layout\n * CVE-2024-7535: Inappropriate implementation in V8\n * CVE-2024-7536: Use after free in WebAudio\n\n- Chromium 127.0.6533.88 (boo#1228628, boo#1228940, boo#1228942)\n\n * CVE-2024-6988: Use after free in Downloads\n * CVE-2024-6989: Use after free in Loader\n * CVE-2024-6991: Use after free in Dawn\n * CVE-2024-6992: Out of bounds memory access in ANGLE\n * CVE-2024-6993: Inappropriate implementation in Canvas\n * CVE-2024-6994: Heap buffer overflow in Layout\n * CVE-2024-6995: Inappropriate implementation in Fullscreen\n * CVE-2024-6996: Race in Frames\n * CVE-2024-6997: Use after free in Tabs\n * CVE-2024-6998: Use after free in User Education\n * CVE-2024-6999: Inappropriate implementation in FedCM\n * CVE-2024-7000: Use after free in CSS. Reported by Anonymous\n * CVE-2024-7001: Inappropriate implementation in HTML\n * CVE-2024-7003: Inappropriate implementation in FedCM\n * CVE-2024-7004: Insufficient validation of untrusted input\n in Safe Browsing\n * CVE-2024-7005: Insufficient validation of untrusted input\n in Safe Browsing\n * CVE-2024-6990: Uninitialized Use in Dawn\n * CVE-2024-7255: Out of bounds read in WebTransport\n * CVE-2024-7256: Insufficient data validation in Dawn\n\ngh:\n\n- Update to version 0.20240730:\n * Rust: link_output, depend_output and runtime_outputs for dylibs\n * Add missing reference section to function_toolchain.cc\n * Do not cleanup args.gn imports located in the output directory.\n * Fix expectations in NinjaRustBinaryTargetWriterTest.SwiftModule\n * Do not add native dependencies to the library search path\n * Support linking frameworks and swiftmodules in Rust targets\n * [desc] Silence print() statements when outputing json\n * infra: Move CI/try builds to Ubuntu-22.04\n * [MinGW] Fix mingw building issues\n * [gn] Fix \u0027link\u0027 in the //examples/simple_build/build/toolchain/BUILD.gn\n * [template] Fix \u0027rule alink_thin\u0027 in the //build/build_linux.ninja.template\n * Allow multiple --ide switches\n * [src] Add \u0027#include \u003climits\u003e\u0027 in the //src/base/files/file_enumerator_win.cc\n * Get updates to infra/recipes.py from upstream\n * Revert \u0027Teach gn to handle systems with \u003e 64 processors\u0027\n * [apple] Rename the code-signing properties of create_bundle\n * Fix a typo in \u0027gn help refs\u0027 output\n * Revert \u0027[bundle] Use \u0027phony\u0027 builtin tool for create_bundle targets\u0027\n * [bundle] Use \u0027phony\u0027 builtin tool for create_bundle targets\n * [ios] Simplify handling of assets catalog\n * [swift] List all outputs as deps of \u0027source_set\u0027 stamp file\n * [swift] Update `gn check ...` to consider the generated header\n * [swift] Set `restat = 1` to swift build rules\n * Fix build with gcc12\n * [label_matches] Add new functions label_matches(), filter_labels_include() and filter_labels_exclude()\n * [swift] Remove problematic use of \u0027stamp\u0027 tool\n * Implement new --ninja-outputs-file option.\n * Add NinjaOutputsWriter class\n * Move InvokePython() function to its own source file.\n * zos: build with -DZOSLIB_OVERRIDE_CLIB to override creat\n * Enable C++ runtime assertions in debug mode.\n * Fix regression in MakeRelativePath()\n * fix: Fix Windows MakeRelativePath.\n * Add long path support for windows\n * Ensure read_file() files are considered by \u0027gn analyze\u0027\n * apply 2to3 to for some Python scripts\n * Add rustflags to desc and help output\n * strings: support case insensitive check only in StartsWith/EndsWith\n * add .git-blame-ignore-revs\n * use std::{string,string_view}::{starts_with,ends_with}\n * apply clang-format to all C++ sources\n * add forward declaration in rust_values.h\n * Add `root_patterns` list to build configuration.\n * Use c++20 in GN build\n * update windows sdk to 2024-01-11\n * update windows sdk\n * Add linux-riscv64.\n * Update OWNERS list.\n * remove unused function\n * Ignore build warning -Werror=redundant-move\n * Fix --as=buildfile `gn desc deps` output.\n * Update recipe engine to 9dea1246.\n * treewide: Fix spelling mistakes\n\nAdded rust-bindgen:\n\n- Version 0.69.1\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-254", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0254-2.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0254-2", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KC4DDO3O7C7P2VVA7A7WIO5RVISNZ3HV/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0254-2", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KC4DDO3O7C7P2VVA7A7WIO5RVISNZ3HV/" }, { "category": "self", "summary": "SUSE Bug 1228628", "url": "https://bugzilla.suse.com/1228628" }, { "category": "self", "summary": "SUSE Bug 1228940", "url": "https://bugzilla.suse.com/1228940" }, { "category": "self", "summary": "SUSE Bug 1228941", "url": "https://bugzilla.suse.com/1228941" }, { "category": "self", "summary": "SUSE Bug 1228942", "url": "https://bugzilla.suse.com/1228942" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6988 page", "url": "https://www.suse.com/security/cve/CVE-2024-6988/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6989 page", "url": "https://www.suse.com/security/cve/CVE-2024-6989/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6990 page", "url": "https://www.suse.com/security/cve/CVE-2024-6990/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6991 page", "url": "https://www.suse.com/security/cve/CVE-2024-6991/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6992 page", "url": "https://www.suse.com/security/cve/CVE-2024-6992/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6993 page", "url": "https://www.suse.com/security/cve/CVE-2024-6993/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6994 page", "url": "https://www.suse.com/security/cve/CVE-2024-6994/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6995 page", "url": "https://www.suse.com/security/cve/CVE-2024-6995/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6996 page", "url": "https://www.suse.com/security/cve/CVE-2024-6996/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6997 page", "url": "https://www.suse.com/security/cve/CVE-2024-6997/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6998 page", "url": "https://www.suse.com/security/cve/CVE-2024-6998/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6999 page", "url": "https://www.suse.com/security/cve/CVE-2024-6999/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7000 page", "url": "https://www.suse.com/security/cve/CVE-2024-7000/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7001 page", "url": "https://www.suse.com/security/cve/CVE-2024-7001/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7003 page", "url": "https://www.suse.com/security/cve/CVE-2024-7003/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7004 page", "url": "https://www.suse.com/security/cve/CVE-2024-7004/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7005 page", "url": "https://www.suse.com/security/cve/CVE-2024-7005/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7255 page", "url": "https://www.suse.com/security/cve/CVE-2024-7255/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7256 page", "url": "https://www.suse.com/security/cve/CVE-2024-7256/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7532 page", "url": "https://www.suse.com/security/cve/CVE-2024-7532/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7533 page", "url": "https://www.suse.com/security/cve/CVE-2024-7533/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7534 page", "url": "https://www.suse.com/security/cve/CVE-2024-7534/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7535 page", "url": "https://www.suse.com/security/cve/CVE-2024-7535/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7536 page", "url": "https://www.suse.com/security/cve/CVE-2024-7536/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7550 page", "url": "https://www.suse.com/security/cve/CVE-2024-7550/" } ], "title": "Security update for chromium, gn, rust-bindgen", "tracking": { "current_release_date": "2024-08-18T22:20:17Z", "generator": { "date": "2024-08-18T22:20:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0254-2", "initial_release_date": "2024-08-18T22:20:17Z", "revision_history": [ { "date": "2024-08-18T22:20:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "product": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "product_id": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64" } }, { "category": "product_version", "name": "chromium-127.0.6533.119-bp156.2.14.1.aarch64", "product": { "name": "chromium-127.0.6533.119-bp156.2.14.1.aarch64", "product_id": "chromium-127.0.6533.119-bp156.2.14.1.aarch64" } }, { "category": "product_version", "name": "gn-0.20240730-bp156.2.3.1.aarch64", "product": { "name": "gn-0.20240730-bp156.2.3.1.aarch64", "product_id": "gn-0.20240730-bp156.2.3.1.aarch64" } }, { "category": "product_version", "name": "rust-bindgen-0.69.1-bp156.2.1.aarch64", "product": { "name": "rust-bindgen-0.69.1-bp156.2.1.aarch64", "product_id": "rust-bindgen-0.69.1-bp156.2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gn-0.20240730-bp156.2.3.1.i586", "product": { "name": "gn-0.20240730-bp156.2.3.1.i586", "product_id": "gn-0.20240730-bp156.2.3.1.i586" } }, { "category": "product_version", "name": "rust-bindgen-0.69.1-bp156.2.1.i586", "product": { "name": "rust-bindgen-0.69.1-bp156.2.1.i586", "product_id": "rust-bindgen-0.69.1-bp156.2.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "gn-0.20240730-bp156.2.3.1.ppc64le", "product": { "name": "gn-0.20240730-bp156.2.3.1.ppc64le", "product_id": "gn-0.20240730-bp156.2.3.1.ppc64le" } }, { "category": "product_version", "name": "rust-bindgen-0.69.1-bp156.2.1.ppc64le", "product": { "name": "rust-bindgen-0.69.1-bp156.2.1.ppc64le", "product_id": "rust-bindgen-0.69.1-bp156.2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gn-0.20240730-bp156.2.3.1.s390x", "product": { "name": "gn-0.20240730-bp156.2.3.1.s390x", "product_id": "gn-0.20240730-bp156.2.3.1.s390x" } }, { "category": "product_version", "name": "rust-bindgen-0.69.1-bp156.2.1.s390x", "product": { "name": "rust-bindgen-0.69.1-bp156.2.1.s390x", "product_id": "rust-bindgen-0.69.1-bp156.2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "product": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "product_id": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64" } }, { "category": "product_version", "name": "chromium-127.0.6533.119-bp156.2.14.1.x86_64", "product": { "name": "chromium-127.0.6533.119-bp156.2.14.1.x86_64", "product_id": "chromium-127.0.6533.119-bp156.2.14.1.x86_64" } }, { "category": "product_version", "name": "gn-0.20240730-bp156.2.3.1.x86_64", "product": { "name": "gn-0.20240730-bp156.2.3.1.x86_64", "product_id": "gn-0.20240730-bp156.2.3.1.x86_64" } }, { "category": "product_version", "name": "rust-bindgen-0.69.1-bp156.2.1.x86_64", "product": { "name": "rust-bindgen-0.69.1-bp156.2.1.x86_64", "product_id": "rust-bindgen-0.69.1-bp156.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP5", "product": { "name": "SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5" } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.i586 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586" }, "product_reference": "gn-0.20240730-bp156.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.ppc64le as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le" }, "product_reference": "gn-0.20240730-bp156.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.s390x as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x" }, "product_reference": "gn-0.20240730-bp156.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.i586 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.ppc64le as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.s390x as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.i586 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586" }, "product_reference": "gn-0.20240730-bp156.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.ppc64le as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le" }, "product_reference": "gn-0.20240730-bp156.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.s390x as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x" }, "product_reference": "gn-0.20240730-bp156.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.i586 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.ppc64le as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.s390x as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.i586 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586" }, "product_reference": "gn-0.20240730-bp156.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le" }, "product_reference": "gn-0.20240730-bp156.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x" }, "product_reference": "gn-0.20240730-bp156.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.i586 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.i586", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-bp156.2.14.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64" }, "product_reference": "chromium-127.0.6533.119-bp156.2.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.i586 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586" }, "product_reference": "gn-0.20240730-bp156.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le" }, "product_reference": "gn-0.20240730-bp156.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x" }, "product_reference": "gn-0.20240730-bp156.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.20240730-bp156.2.3.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64" }, "product_reference": "gn-0.20240730-bp156.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.i586 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.i586", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bindgen-0.69.1-bp156.2.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" }, "product_reference": "rust-bindgen-0.69.1-bp156.2.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6988", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6988" } ], "notes": [ { "category": "general", "text": "Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6988", "url": "https://www.suse.com/security/cve/CVE-2024-6988" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6988", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6988" }, { "cve": "CVE-2024-6989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6989" } ], "notes": [ { "category": "general", "text": "Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6989", "url": "https://www.suse.com/security/cve/CVE-2024-6989" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6989", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6989" }, { "cve": "CVE-2024-6990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6990" } ], "notes": [ { "category": "general", "text": "Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6990", "url": "https://www.suse.com/security/cve/CVE-2024-6990" }, { "category": "external", "summary": "SUSE Bug 1228628 for CVE-2024-6990", "url": "https://bugzilla.suse.com/1228628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "important" } ], "title": "CVE-2024-6990" }, { "cve": "CVE-2024-6991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6991" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6991", "url": "https://www.suse.com/security/cve/CVE-2024-6991" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6991", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6991" }, { "cve": "CVE-2024-6992", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6992" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6992", "url": "https://www.suse.com/security/cve/CVE-2024-6992" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "important" } ], "title": "CVE-2024-6992" }, { "cve": "CVE-2024-6993", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6993" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6993", "url": "https://www.suse.com/security/cve/CVE-2024-6993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "important" } ], "title": "CVE-2024-6993" }, { "cve": "CVE-2024-6994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6994" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6994", "url": "https://www.suse.com/security/cve/CVE-2024-6994" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6994", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6994" }, { "cve": "CVE-2024-6995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6995" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6995", "url": "https://www.suse.com/security/cve/CVE-2024-6995" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6995", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6995" }, { "cve": "CVE-2024-6996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6996" } ], "notes": [ { "category": "general", "text": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6996", "url": "https://www.suse.com/security/cve/CVE-2024-6996" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6996", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6996" }, { "cve": "CVE-2024-6997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6997" } ], "notes": [ { "category": "general", "text": "Use after free in Tabs in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6997", "url": "https://www.suse.com/security/cve/CVE-2024-6997" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6997", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6997" }, { "cve": "CVE-2024-6998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6998" } ], "notes": [ { "category": "general", "text": "Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6998", "url": "https://www.suse.com/security/cve/CVE-2024-6998" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6998", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6998" }, { "cve": "CVE-2024-6999", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6999" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6999", "url": "https://www.suse.com/security/cve/CVE-2024-6999" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6999", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-6999" }, { "cve": "CVE-2024-7000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7000" } ], "notes": [ { "category": "general", "text": "Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7000", "url": "https://www.suse.com/security/cve/CVE-2024-7000" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7000", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7000" }, { "cve": "CVE-2024-7001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7001" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in HTML in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7001", "url": "https://www.suse.com/security/cve/CVE-2024-7001" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7001", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7001" }, { "cve": "CVE-2024-7003", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7003" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7003", "url": "https://www.suse.com/security/cve/CVE-2024-7003" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7003", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7003" }, { "cve": "CVE-2024-7004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7004" } ], "notes": [ { "category": "general", "text": "Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7004", "url": "https://www.suse.com/security/cve/CVE-2024-7004" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7004", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7004" }, { "cve": "CVE-2024-7005", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7005" } ], "notes": [ { "category": "general", "text": "Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7005", "url": "https://www.suse.com/security/cve/CVE-2024-7005" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7005", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7005" }, { "cve": "CVE-2024-7255", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7255" } ], "notes": [ { "category": "general", "text": "Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7255", "url": "https://www.suse.com/security/cve/CVE-2024-7255" }, { "category": "external", "summary": "SUSE Bug 1228628 for CVE-2024-7255", "url": "https://bugzilla.suse.com/1228628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "important" } ], "title": "CVE-2024-7255" }, { "cve": "CVE-2024-7256", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7256" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7256", "url": "https://www.suse.com/security/cve/CVE-2024-7256" }, { "category": "external", "summary": "SUSE Bug 1228628 for CVE-2024-7256", "url": "https://bugzilla.suse.com/1228628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "important" } ], "title": "CVE-2024-7256" }, { "cve": "CVE-2024-7532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7532" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7532", "url": "https://www.suse.com/security/cve/CVE-2024-7532" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7532", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7532" }, { "cve": "CVE-2024-7533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7533" } ], "notes": [ { "category": "general", "text": "Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7533", "url": "https://www.suse.com/security/cve/CVE-2024-7533" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7533", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7533" }, { "cve": "CVE-2024-7534", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7534" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7534", "url": "https://www.suse.com/security/cve/CVE-2024-7534" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7534", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7534" }, { "cve": "CVE-2024-7535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7535" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7535", "url": "https://www.suse.com/security/cve/CVE-2024-7535" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7535", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7535" }, { "cve": "CVE-2024-7536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7536" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7536", "url": "https://www.suse.com/security/cve/CVE-2024-7536" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7536", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7536" }, { "cve": "CVE-2024-7550", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7550" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7550", "url": "https://www.suse.com/security/cve/CVE-2024-7550" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7550", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP5:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "SUSE Package Hub 15 SP6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.aarch64", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.i586", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.ppc64le", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.s390x", "SUSE Package Hub 15 SP6:gn-0.20240730-bp156.2.3.1.x86_64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.i586", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.s390x", "SUSE Package Hub 15 SP6:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.5:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.5:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.5:rust-bindgen-0.69.1-bp156.2.1.x86_64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromedriver-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.aarch64", "openSUSE Leap 15.6:chromium-127.0.6533.119-bp156.2.14.1.x86_64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.aarch64", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.i586", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.ppc64le", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.s390x", "openSUSE Leap 15.6:gn-0.20240730-bp156.2.3.1.x86_64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.aarch64", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.i586", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.ppc64le", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.s390x", "openSUSE Leap 15.6:rust-bindgen-0.69.1-bp156.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T22:20:17Z", "details": "critical" } ], "title": "CVE-2024-7550" } ] }
opensuse-su-2024:14272-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-127.0.6533.119-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-127.0.6533.119-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14272", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14272-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6988 page", "url": "https://www.suse.com/security/cve/CVE-2024-6988/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6989 page", "url": "https://www.suse.com/security/cve/CVE-2024-6989/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6990 page", "url": "https://www.suse.com/security/cve/CVE-2024-6990/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6991 page", "url": "https://www.suse.com/security/cve/CVE-2024-6991/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6992 page", "url": "https://www.suse.com/security/cve/CVE-2024-6992/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6993 page", "url": "https://www.suse.com/security/cve/CVE-2024-6993/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6994 page", "url": "https://www.suse.com/security/cve/CVE-2024-6994/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6995 page", "url": "https://www.suse.com/security/cve/CVE-2024-6995/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6996 page", "url": "https://www.suse.com/security/cve/CVE-2024-6996/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6997 page", "url": "https://www.suse.com/security/cve/CVE-2024-6997/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6998 page", "url": "https://www.suse.com/security/cve/CVE-2024-6998/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6999 page", "url": "https://www.suse.com/security/cve/CVE-2024-6999/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7000 page", "url": "https://www.suse.com/security/cve/CVE-2024-7000/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7001 page", "url": "https://www.suse.com/security/cve/CVE-2024-7001/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7003 page", "url": "https://www.suse.com/security/cve/CVE-2024-7003/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7004 page", "url": "https://www.suse.com/security/cve/CVE-2024-7004/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7005 page", "url": "https://www.suse.com/security/cve/CVE-2024-7005/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7255 page", "url": "https://www.suse.com/security/cve/CVE-2024-7255/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7256 page", "url": "https://www.suse.com/security/cve/CVE-2024-7256/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7532 page", "url": "https://www.suse.com/security/cve/CVE-2024-7532/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7533 page", "url": "https://www.suse.com/security/cve/CVE-2024-7533/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7534 page", "url": "https://www.suse.com/security/cve/CVE-2024-7534/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7535 page", "url": "https://www.suse.com/security/cve/CVE-2024-7535/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7536 page", "url": "https://www.suse.com/security/cve/CVE-2024-7536/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7550 page", "url": "https://www.suse.com/security/cve/CVE-2024-7550/" } ], "title": "chromedriver-127.0.6533.119-1.1 on GA media", "tracking": { "current_release_date": "2024-08-18T00:00:00Z", "generator": { "date": "2024-08-18T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14272-1", "initial_release_date": "2024-08-18T00:00:00Z", "revision_history": [ { "date": "2024-08-18T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-127.0.6533.119-1.1.aarch64", "product": { "name": "chromedriver-127.0.6533.119-1.1.aarch64", "product_id": "chromedriver-127.0.6533.119-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-127.0.6533.119-1.1.aarch64", "product": { "name": "chromium-127.0.6533.119-1.1.aarch64", "product_id": "chromium-127.0.6533.119-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-127.0.6533.119-1.1.ppc64le", "product": { "name": "chromedriver-127.0.6533.119-1.1.ppc64le", "product_id": "chromedriver-127.0.6533.119-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-127.0.6533.119-1.1.ppc64le", "product": { "name": "chromium-127.0.6533.119-1.1.ppc64le", "product_id": "chromium-127.0.6533.119-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-127.0.6533.119-1.1.s390x", "product": { "name": "chromedriver-127.0.6533.119-1.1.s390x", "product_id": "chromedriver-127.0.6533.119-1.1.s390x" } }, { "category": "product_version", "name": "chromium-127.0.6533.119-1.1.s390x", "product": { "name": "chromium-127.0.6533.119-1.1.s390x", "product_id": "chromium-127.0.6533.119-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-127.0.6533.119-1.1.x86_64", "product": { "name": "chromedriver-127.0.6533.119-1.1.x86_64", "product_id": "chromedriver-127.0.6533.119-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-127.0.6533.119-1.1.x86_64", "product": { "name": "chromium-127.0.6533.119-1.1.x86_64", "product_id": "chromium-127.0.6533.119-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64" }, "product_reference": "chromedriver-127.0.6533.119-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le" }, "product_reference": "chromedriver-127.0.6533.119-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x" }, "product_reference": "chromedriver-127.0.6533.119-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-127.0.6533.119-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64" }, "product_reference": "chromedriver-127.0.6533.119-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64" }, "product_reference": "chromium-127.0.6533.119-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le" }, "product_reference": "chromium-127.0.6533.119-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x" }, "product_reference": "chromium-127.0.6533.119-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-127.0.6533.119-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" }, "product_reference": "chromium-127.0.6533.119-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6988", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6988" } ], "notes": [ { "category": "general", "text": "Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6988", "url": "https://www.suse.com/security/cve/CVE-2024-6988" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6988", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6988" }, { "cve": "CVE-2024-6989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6989" } ], "notes": [ { "category": "general", "text": "Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6989", "url": "https://www.suse.com/security/cve/CVE-2024-6989" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6989", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6989" }, { "cve": "CVE-2024-6990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6990" } ], "notes": [ { "category": "general", "text": "Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6990", "url": "https://www.suse.com/security/cve/CVE-2024-6990" }, { "category": "external", "summary": "SUSE Bug 1228628 for CVE-2024-6990", "url": "https://bugzilla.suse.com/1228628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "important" } ], "title": "CVE-2024-6990" }, { "cve": "CVE-2024-6991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6991" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6991", "url": "https://www.suse.com/security/cve/CVE-2024-6991" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6991", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6991" }, { "cve": "CVE-2024-6992", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6992" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6992", "url": "https://www.suse.com/security/cve/CVE-2024-6992" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-6992" }, { "cve": "CVE-2024-6993", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6993" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6993", "url": "https://www.suse.com/security/cve/CVE-2024-6993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-6993" }, { "cve": "CVE-2024-6994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6994" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6994", "url": "https://www.suse.com/security/cve/CVE-2024-6994" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6994", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6994" }, { "cve": "CVE-2024-6995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6995" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6995", "url": "https://www.suse.com/security/cve/CVE-2024-6995" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6995", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6995" }, { "cve": "CVE-2024-6996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6996" } ], "notes": [ { "category": "general", "text": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6996", "url": "https://www.suse.com/security/cve/CVE-2024-6996" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6996", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6996" }, { "cve": "CVE-2024-6997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6997" } ], "notes": [ { "category": "general", "text": "Use after free in Tabs in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6997", "url": "https://www.suse.com/security/cve/CVE-2024-6997" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6997", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6997" }, { "cve": "CVE-2024-6998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6998" } ], "notes": [ { "category": "general", "text": "Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6998", "url": "https://www.suse.com/security/cve/CVE-2024-6998" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6998", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6998" }, { "cve": "CVE-2024-6999", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6999" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6999", "url": "https://www.suse.com/security/cve/CVE-2024-6999" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6999", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6999" }, { "cve": "CVE-2024-7000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7000" } ], "notes": [ { "category": "general", "text": "Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7000", "url": "https://www.suse.com/security/cve/CVE-2024-7000" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7000", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7000" }, { "cve": "CVE-2024-7001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7001" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in HTML in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7001", "url": "https://www.suse.com/security/cve/CVE-2024-7001" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7001", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7001" }, { "cve": "CVE-2024-7003", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7003" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7003", "url": "https://www.suse.com/security/cve/CVE-2024-7003" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7003", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7003" }, { "cve": "CVE-2024-7004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7004" } ], "notes": [ { "category": "general", "text": "Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7004", "url": "https://www.suse.com/security/cve/CVE-2024-7004" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7004", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7004" }, { "cve": "CVE-2024-7005", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7005" } ], "notes": [ { "category": "general", "text": "Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7005", "url": "https://www.suse.com/security/cve/CVE-2024-7005" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-7005", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7005" }, { "cve": "CVE-2024-7255", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7255" } ], "notes": [ { "category": "general", "text": "Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7255", "url": "https://www.suse.com/security/cve/CVE-2024-7255" }, { "category": "external", "summary": "SUSE Bug 1228628 for CVE-2024-7255", "url": "https://bugzilla.suse.com/1228628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "important" } ], "title": "CVE-2024-7255" }, { "cve": "CVE-2024-7256", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7256" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7256", "url": "https://www.suse.com/security/cve/CVE-2024-7256" }, { "category": "external", "summary": "SUSE Bug 1228628 for CVE-2024-7256", "url": "https://bugzilla.suse.com/1228628" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "important" } ], "title": "CVE-2024-7256" }, { "cve": "CVE-2024-7532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7532" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7532", "url": "https://www.suse.com/security/cve/CVE-2024-7532" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7532", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7532" }, { "cve": "CVE-2024-7533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7533" } ], "notes": [ { "category": "general", "text": "Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7533", "url": "https://www.suse.com/security/cve/CVE-2024-7533" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7533", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7533" }, { "cve": "CVE-2024-7534", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7534" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7534", "url": "https://www.suse.com/security/cve/CVE-2024-7534" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7534", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7534" }, { "cve": "CVE-2024-7535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7535" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7535", "url": "https://www.suse.com/security/cve/CVE-2024-7535" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7535", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7535" }, { "cve": "CVE-2024-7536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7536" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7536", "url": "https://www.suse.com/security/cve/CVE-2024-7536" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7536", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7536" }, { "cve": "CVE-2024-7550", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7550" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7550", "url": "https://www.suse.com/security/cve/CVE-2024-7550" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7550", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromedriver-127.0.6533.119-1.1.x86_64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.aarch64", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.ppc64le", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.s390x", "openSUSE Tumbleweed:chromium-127.0.6533.119-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-18T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7550" } ] }
fkie_cve-2024-6996
Vulnerability from fkie_nvd
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
▼ | URL | Tags | |
---|---|---|---|
chrome-cve-admin@google.com | https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html | Release Notes | |
chrome-cve-admin@google.com | https://issues.chromium.org/issues/333708039 | Issue Tracking, Permissions Required |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "65366FE2-8A36-426D-8960-39E8A6DF6DEA", "versionEndExcluding": "127.0.6533.72", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)" }, { "lang": "es", "value": "Race in Frames en Google Chrome anterior a 127.0.6533.72 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos espec\u00edficos de la interfaz de usuario para realizar una suplantaci\u00f3n de la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], "id": "CVE-2024-6996", "lastModified": "2025-03-13T14:15:34.770", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-08-06T16:15:50.250", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking", "Permissions Required" ], "url": "https://issues.chromium.org/issues/333708039" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "chrome-cve-admin@google.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
WID-SEC-W-2024-1694
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1694 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1694.json" }, { "category": "self", "summary": "WID-SEC-2024-1694 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1694" }, { "category": "external", "summary": "Chrome Stable Channel Update for Desktop vom 2024-07-23", "url": "http://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-07-25", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#july-25-2024" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1B52220975 vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1b52220975" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-862B797B08 vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-862b797b08" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-08DE4453DF vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-08de4453df" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-F2E57B108E vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f2e57b108e" }, { "category": "external", "summary": "Debian Security Advisory DSA-5735 vom 2024-08-01", "url": "https://lists.debian.org/debian-security-announce/2024/msg00147.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-3A1A0A664E vom 2024-08-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-3a1a0a664e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-B57653699C vom 2024-08-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-b57653699c" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-6A77AA5F82 vom 2024-08-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6a77aa5f82" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-0462A59D45 vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-0462a59d45" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-43F7D896EE vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-43f7d896ee" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-EB5D8834C8 vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-eb5d8834c8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-B60F51180F vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b60f51180f" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0254-2 vom 2024-08-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KC4DDO3O7C7P2VVA7A7WIO5RVISNZ3HV/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-C15E47AE56 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-c15e47ae56" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-7F86A25567 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-7f86a25567" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-EE42AF5A22 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ee42af5a22" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E109B67926 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e109b67926" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1BD7266DF0 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1bd7266df0" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-08T22:00:00.000+00:00", "generator": { "date": "2024-09-09T08:06:21.000+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-1694", "initial_release_date": "2024-07-23T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-23T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-07-25T22:00:00.000+00:00", "number": "2", "summary": "Updates von Microsoft" }, { "date": "2024-07-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-07-31T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-08-01T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-08-07T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-08-25T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-09-08T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c127.0.6533.72", "product": { "name": "Google Chrome \u003c127.0.6533.72", "product_id": "T036397" } }, { "category": "product_version", "name": "127.0.6533.72", "product": { "name": "Google Chrome 127.0.6533.72", "product_id": "T036397-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:127.0.6533.72" } } }, { "category": "product_version_range", "name": "\u003c127.0.6533.73", "product": { "name": "Google Chrome \u003c127.0.6533.73", "product_id": "T036398" } }, { "category": "product_version", "name": "127.0.6533.73", "product": { "name": "Google Chrome 127.0.6533.73", "product_id": "T036398-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:127.0.6533.73" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c127.0.2651.74", "product": { "name": "Microsoft Edge \u003c127.0.2651.74", "product_id": "T036461" } }, { "category": "product_version", "name": "127.0.2651.74", "product": { "name": "Microsoft Edge 127.0.2651.74", "product_id": "T036461-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:127.0.2651.74" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6988", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6988" }, { "cve": "CVE-2024-6989", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6989" }, { "cve": "CVE-2024-6991", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6991" }, { "cve": "CVE-2024-6992", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6992" }, { "cve": "CVE-2024-6993", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6993" }, { "cve": "CVE-2024-6994", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6994" }, { "cve": "CVE-2024-6995", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6995" }, { "cve": "CVE-2024-6996", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6996" }, { "cve": "CVE-2024-6997", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6997" }, { "cve": "CVE-2024-6998", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6998" }, { "cve": "CVE-2024-6999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6999" }, { "cve": "CVE-2024-7000", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7000" }, { "cve": "CVE-2024-7001", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7001" }, { "cve": "CVE-2024-7003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7003" }, { "cve": "CVE-2024-7004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7004" }, { "cve": "CVE-2024-7005", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7005" } ] }
wid-sec-w-2024-1694
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1694 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1694.json" }, { "category": "self", "summary": "WID-SEC-2024-1694 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1694" }, { "category": "external", "summary": "Chrome Stable Channel Update for Desktop vom 2024-07-23", "url": "http://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-07-25", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#july-25-2024" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1B52220975 vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1b52220975" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-862B797B08 vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-862b797b08" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-08DE4453DF vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-08de4453df" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-F2E57B108E vom 2024-07-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f2e57b108e" }, { "category": "external", "summary": "Debian Security Advisory DSA-5735 vom 2024-08-01", "url": "https://lists.debian.org/debian-security-announce/2024/msg00147.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-3A1A0A664E vom 2024-08-01", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-3a1a0a664e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-B57653699C vom 2024-08-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-b57653699c" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-6A77AA5F82 vom 2024-08-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-6a77aa5f82" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-0462A59D45 vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-0462a59d45" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-43F7D896EE vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-43f7d896ee" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-EB5D8834C8 vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-eb5d8834c8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-B60F51180F vom 2024-08-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b60f51180f" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0254-2 vom 2024-08-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KC4DDO3O7C7P2VVA7A7WIO5RVISNZ3HV/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-C15E47AE56 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-c15e47ae56" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-7F86A25567 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-7f86a25567" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-EE42AF5A22 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ee42af5a22" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E109B67926 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e109b67926" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1BD7266DF0 vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1bd7266df0" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-08T22:00:00.000+00:00", "generator": { "date": "2024-09-09T08:06:21.000+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-1694", "initial_release_date": "2024-07-23T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-23T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-07-25T22:00:00.000+00:00", "number": "2", "summary": "Updates von Microsoft" }, { "date": "2024-07-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-07-31T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-08-01T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-08-07T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-08-25T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-09-08T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c127.0.6533.72", "product": { "name": "Google Chrome \u003c127.0.6533.72", "product_id": "T036397" } }, { "category": "product_version", "name": "127.0.6533.72", "product": { "name": "Google Chrome 127.0.6533.72", "product_id": "T036397-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:127.0.6533.72" } } }, { "category": "product_version_range", "name": "\u003c127.0.6533.73", "product": { "name": "Google Chrome \u003c127.0.6533.73", "product_id": "T036398" } }, { "category": "product_version", "name": "127.0.6533.73", "product": { "name": "Google Chrome 127.0.6533.73", "product_id": "T036398-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:127.0.6533.73" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c127.0.2651.74", "product": { "name": "Microsoft Edge \u003c127.0.2651.74", "product_id": "T036461" } }, { "category": "product_version", "name": "127.0.2651.74", "product": { "name": "Microsoft Edge 127.0.2651.74", "product_id": "T036461-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:127.0.2651.74" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6988", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6988" }, { "cve": "CVE-2024-6989", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6989" }, { "cve": "CVE-2024-6991", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6991" }, { "cve": "CVE-2024-6992", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6992" }, { "cve": "CVE-2024-6993", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6993" }, { "cve": "CVE-2024-6994", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6994" }, { "cve": "CVE-2024-6995", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6995" }, { "cve": "CVE-2024-6996", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6996" }, { "cve": "CVE-2024-6997", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6997" }, { "cve": "CVE-2024-6998", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6998" }, { "cve": "CVE-2024-6999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-6999" }, { "cve": "CVE-2024-7000", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7000" }, { "cve": "CVE-2024-7001", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7001" }, { "cve": "CVE-2024-7003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7003" }, { "cve": "CVE-2024-7004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7004" }, { "cve": "CVE-2024-7005", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Chrome / Microsoft Edge. Diese Fehler bestehen in mehreren Komponenten wie den Downloads, den Tabs, der Benutzerf\u00fchrung oder CSS, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einem Out-of-bounds-Speicherzugriff und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder einen unspezifischen Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T027843", "T036461", "74185", "T036397", "T036398" ] }, "release_date": "2024-07-23T22:00:00.000+00:00", "title": "CVE-2024-7005" } ] }
cnvd-2024-33608
Vulnerability from cnvd
Title: Google Chrome代码执行漏洞(CNVD-2024-33608)
Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞源于Frames存在安全问题。攻击者可利用该漏洞在系统上执行任意代码。
Severity: 高
Patch Name: Google Chrome代码执行漏洞(CNVD-2024-33608)的补丁
Patch Description:
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。
Google Chrome存在代码执行漏洞,该漏洞源于Frames存在安全问题。攻击者可利用该漏洞在系统上执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://chromereleases.googleblog.com
Reference: https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html
Name | Google Chrome 127.0 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2024-6996" } }, "description": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\n\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8eFrames\u5b58\u5728\u5b89\u5168\u95ee\u9898\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://chromereleases.googleblog.com", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2024-33608", "openTime": "2024-07-26", "patchDescription": "Google Chrome\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u7684\u4e00\u6b3eWeb\u6d4f\u89c8\u5668\u3002\r\n\r\nGoogle Chrome\u5b58\u5728\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8eFrames\u5b58\u5728\u5b89\u5168\u95ee\u9898\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5728\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-33608\uff09\u7684\u8865\u4e01", "products": { "product": "Google Chrome 127.0" }, "referenceLink": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html", "serverity": "\u9ad8", "submitTime": "2024-07-25", "title": "Google Chrome\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2024-33608\uff09" }
ghsa-p739-c89q-vj36
Vulnerability from github
Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
{ "affected": [], "aliases": [ "CVE-2024-6996" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-06T16:15:50Z", "severity": "LOW" }, "details": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "id": "GHSA-p739-c89q-vj36", "modified": "2024-08-08T00:31:44Z", "published": "2024-08-06T18:30:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6996" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "type": "WEB", "url": "https://issues.chromium.org/issues/333708039" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.