opensuse-su-2020:1181-1
Vulnerability from csaf_opensuse
Published
2020-08-12 04:19
Modified
2020-08-12 04:19
Summary
Security update of chromium
Notes
Title of the patch
Security update of chromium
Description of the patch
Chromium was updated to 84.0.4147.105 (boo#1174582):
* CVE-2020-6537: Type Confusion in V8
* CVE-2020-6538: Inappropriate implementation in WebView
* CVE-2020-6532: Use after free in SCTP
* CVE-2020-6539: Use after free in CSS
* CVE-2020-6540: Heap buffer overflow in Skia
* CVE-2020-6541: Use after free in WebUSB
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patchnames
openSUSE-2020-1181
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update of chromium",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nChromium was updated to 84.0.4147.105 (boo#1174582):\n\n* CVE-2020-6537: Type Confusion in V8\n* CVE-2020-6538: Inappropriate implementation in WebView\n* CVE-2020-6532: Use after free in SCTP\n* CVE-2020-6539: Use after free in CSS\n* CVE-2020-6540: Heap buffer overflow in Skia\n* CVE-2020-6541: Use after free in WebUSB\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2020-1181",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1181-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2020:1181-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TS6UCWEG6ELNY2XKXKKP2EIYU3ESTYBD/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2020:1181-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TS6UCWEG6ELNY2XKXKKP2EIYU3ESTYBD/"
},
{
"category": "self",
"summary": "SUSE Bug 1174582",
"url": "https://bugzilla.suse.com/1174582"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-6532 page",
"url": "https://www.suse.com/security/cve/CVE-2020-6532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-6537 page",
"url": "https://www.suse.com/security/cve/CVE-2020-6537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-6538 page",
"url": "https://www.suse.com/security/cve/CVE-2020-6538/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-6539 page",
"url": "https://www.suse.com/security/cve/CVE-2020-6539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-6540 page",
"url": "https://www.suse.com/security/cve/CVE-2020-6540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-6541 page",
"url": "https://www.suse.com/security/cve/CVE-2020-6541/"
}
],
"title": "Security update of chromium",
"tracking": {
"current_release_date": "2020-08-12T04:19:41Z",
"generator": {
"date": "2020-08-12T04:19:41Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2020:1181-1",
"initial_release_date": "2020-08-12T04:19:41Z",
"revision_history": [
{
"date": "2020-08-12T04:19:41Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"product": {
"name": "chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"product_id": "chromedriver-84.0.4147.105-bp152.2.10.1.aarch64"
}
},
{
"category": "product_version",
"name": "chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"product": {
"name": "chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"product_id": "chromium-84.0.4147.105-bp152.2.10.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"product": {
"name": "chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"product_id": "chromedriver-84.0.4147.105-bp152.2.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "chromium-84.0.4147.105-bp152.2.10.1.x86_64",
"product": {
"name": "chromium-84.0.4147.105-bp152.2.10.1.x86_64",
"product_id": "chromium-84.0.4147.105-bp152.2.10.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP2",
"product": {
"name": "SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-84.0.4147.105-bp152.2.10.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64"
},
"product_reference": "chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromedriver-84.0.4147.105-bp152.2.10.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64"
},
"product_reference": "chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-84.0.4147.105-bp152.2.10.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64"
},
"product_reference": "chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "chromium-84.0.4147.105-bp152.2.10.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
},
"product_reference": "chromium-84.0.4147.105-bp152.2.10.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-6532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-6532"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-6532",
"url": "https://www.suse.com/security/cve/CVE-2020-6532"
},
{
"category": "external",
"summary": "SUSE Bug 1174582 for CVE-2020-6532",
"url": "https://bugzilla.suse.com/1174582"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-08-12T04:19:41Z",
"details": "important"
}
],
"title": "CVE-2020-6532"
},
{
"cve": "CVE-2020-6537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-6537"
}
],
"notes": [
{
"category": "general",
"text": "Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-6537",
"url": "https://www.suse.com/security/cve/CVE-2020-6537"
},
{
"category": "external",
"summary": "SUSE Bug 1174582 for CVE-2020-6537",
"url": "https://bugzilla.suse.com/1174582"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-08-12T04:19:41Z",
"details": "important"
}
],
"title": "CVE-2020-6537"
},
{
"cve": "CVE-2020-6538",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-6538"
}
],
"notes": [
{
"category": "general",
"text": "Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-6538",
"url": "https://www.suse.com/security/cve/CVE-2020-6538"
},
{
"category": "external",
"summary": "SUSE Bug 1174582 for CVE-2020-6538",
"url": "https://bugzilla.suse.com/1174582"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-08-12T04:19:41Z",
"details": "important"
}
],
"title": "CVE-2020-6538"
},
{
"cve": "CVE-2020-6539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-6539"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-6539",
"url": "https://www.suse.com/security/cve/CVE-2020-6539"
},
{
"category": "external",
"summary": "SUSE Bug 1174582 for CVE-2020-6539",
"url": "https://bugzilla.suse.com/1174582"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-08-12T04:19:41Z",
"details": "important"
}
],
"title": "CVE-2020-6539"
},
{
"cve": "CVE-2020-6540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-6540"
}
],
"notes": [
{
"category": "general",
"text": "Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-6540",
"url": "https://www.suse.com/security/cve/CVE-2020-6540"
},
{
"category": "external",
"summary": "SUSE Bug 1174582 for CVE-2020-6540",
"url": "https://bugzilla.suse.com/1174582"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-08-12T04:19:41Z",
"details": "important"
}
],
"title": "CVE-2020-6540"
},
{
"cve": "CVE-2020-6541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-6541"
}
],
"notes": [
{
"category": "general",
"text": "Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-6541",
"url": "https://www.suse.com/security/cve/CVE-2020-6541"
},
{
"category": "external",
"summary": "SUSE Bug 1174582 for CVE-2020-6541",
"url": "https://bugzilla.suse.com/1174582"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromedriver-84.0.4147.105-bp152.2.10.1.x86_64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.aarch64",
"SUSE Package Hub 15 SP2:chromium-84.0.4147.105-bp152.2.10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-08-12T04:19:41Z",
"details": "important"
}
],
"title": "CVE-2020-6541"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…