opensuse-su-2024:13953-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-124.0.6367.201-1.1 on GA media
Notes
Title of the patch
chromedriver-124.0.6367.201-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-124.0.6367.201-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13953
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-124.0.6367.201-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-124.0.6367.201-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13953", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13953-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2625 page", "url": "https://www.suse.com/security/cve/CVE-2024-2625/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2626 page", "url": "https://www.suse.com/security/cve/CVE-2024-2626/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2627 page", "url": "https://www.suse.com/security/cve/CVE-2024-2627/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2628 page", "url": "https://www.suse.com/security/cve/CVE-2024-2628/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2883 page", "url": "https://www.suse.com/security/cve/CVE-2024-2883/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2885 page", "url": "https://www.suse.com/security/cve/CVE-2024-2885/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2886 page", "url": "https://www.suse.com/security/cve/CVE-2024-2886/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2887 page", "url": "https://www.suse.com/security/cve/CVE-2024-2887/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3156 page", "url": "https://www.suse.com/security/cve/CVE-2024-3156/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3157 page", "url": "https://www.suse.com/security/cve/CVE-2024-3157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3158 page", "url": "https://www.suse.com/security/cve/CVE-2024-3158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3159 page", "url": "https://www.suse.com/security/cve/CVE-2024-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3515 page", "url": "https://www.suse.com/security/cve/CVE-2024-3515/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3832 page", "url": "https://www.suse.com/security/cve/CVE-2024-3832/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3833 page", "url": "https://www.suse.com/security/cve/CVE-2024-3833/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3834 page", "url": "https://www.suse.com/security/cve/CVE-2024-3834/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3838 page", "url": "https://www.suse.com/security/cve/CVE-2024-3838/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3840 page", "url": "https://www.suse.com/security/cve/CVE-2024-3840/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3841 page", "url": "https://www.suse.com/security/cve/CVE-2024-3841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3843 page", "url": "https://www.suse.com/security/cve/CVE-2024-3843/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3844 page", "url": "https://www.suse.com/security/cve/CVE-2024-3844/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3845 page", "url": "https://www.suse.com/security/cve/CVE-2024-3845/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3846 page", "url": "https://www.suse.com/security/cve/CVE-2024-3846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3847 page", "url": "https://www.suse.com/security/cve/CVE-2024-3847/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4058 page", "url": "https://www.suse.com/security/cve/CVE-2024-4058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4059 page", "url": "https://www.suse.com/security/cve/CVE-2024-4059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4060 page", "url": "https://www.suse.com/security/cve/CVE-2024-4060/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4331 page", "url": "https://www.suse.com/security/cve/CVE-2024-4331/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4368 page", "url": "https://www.suse.com/security/cve/CVE-2024-4368/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4558 page", "url": "https://www.suse.com/security/cve/CVE-2024-4558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4559 page", "url": "https://www.suse.com/security/cve/CVE-2024-4559/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4671 page", "url": "https://www.suse.com/security/cve/CVE-2024-4671/" } ], "title": "chromedriver-124.0.6367.201-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13953-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product": { "name": "chromedriver-124.0.6367.201-1.1.aarch64", "product_id": "chromedriver-124.0.6367.201-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.aarch64", "product": { "name": "chromium-124.0.6367.201-1.1.aarch64", "product_id": "chromium-124.0.6367.201-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le", "product_id": "chromedriver-124.0.6367.201-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.ppc64le", "product": { "name": "chromium-124.0.6367.201-1.1.ppc64le", "product_id": "chromium-124.0.6367.201-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.s390x", "product": { "name": "chromedriver-124.0.6367.201-1.1.s390x", "product_id": "chromedriver-124.0.6367.201-1.1.s390x" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.s390x", "product": { "name": "chromium-124.0.6367.201-1.1.s390x", "product_id": "chromium-124.0.6367.201-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product": { "name": "chromedriver-124.0.6367.201-1.1.x86_64", "product_id": "chromedriver-124.0.6367.201-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-124.0.6367.201-1.1.x86_64", "product": { "name": "chromium-124.0.6367.201-1.1.x86_64", "product_id": "chromium-124.0.6367.201-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromedriver-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x" }, "product_reference": "chromedriver-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromedriver-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64" }, "product_reference": "chromium-124.0.6367.201-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le" }, "product_reference": "chromium-124.0.6367.201-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x" }, "product_reference": "chromium-124.0.6367.201-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-124.0.6367.201-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" }, "product_reference": "chromium-124.0.6367.201-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2625" } ], "notes": [ { "category": "general", "text": "Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2625", "url": "https://www.suse.com/security/cve/CVE-2024-2625" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2625", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2625" }, { "cve": "CVE-2024-2626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2626" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2626", "url": "https://www.suse.com/security/cve/CVE-2024-2626" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2626", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2626" }, { "cve": "CVE-2024-2627", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2627" } ], "notes": [ { "category": "general", "text": "Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2627", "url": "https://www.suse.com/security/cve/CVE-2024-2627" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2627", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2627" }, { "cve": "CVE-2024-2628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2628" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2628", "url": "https://www.suse.com/security/cve/CVE-2024-2628" }, { "category": "external", "summary": "SUSE Bug 1221732 for CVE-2024-2628", "url": "https://bugzilla.suse.com/1221732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2628" }, { "cve": "CVE-2024-2883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2883" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2883", "url": "https://www.suse.com/security/cve/CVE-2024-2883" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2883", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2883" }, { "cve": "CVE-2024-2885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2885" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2885", "url": "https://www.suse.com/security/cve/CVE-2024-2885" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2885", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2885" }, { "cve": "CVE-2024-2886", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2886" } ], "notes": [ { "category": "general", "text": "Use after free in WebCodecs in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2886", "url": "https://www.suse.com/security/cve/CVE-2024-2886" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2886", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2886" }, { "cve": "CVE-2024-2887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2887" } ], "notes": [ { "category": "general", "text": "Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2887", "url": "https://www.suse.com/security/cve/CVE-2024-2887" }, { "category": "external", "summary": "SUSE Bug 1222035 for CVE-2024-2887", "url": "https://bugzilla.suse.com/1222035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-2887" }, { "cve": "CVE-2024-3156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3156" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3156", "url": "https://www.suse.com/security/cve/CVE-2024-3156" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3156", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3156" }, { "cve": "CVE-2024-3157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3157" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3157", "url": "https://www.suse.com/security/cve/CVE-2024-3157" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3157", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3158" } ], "notes": [ { "category": "general", "text": "Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3158", "url": "https://www.suse.com/security/cve/CVE-2024-3158" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3158", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3158" }, { "cve": "CVE-2024-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3159" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3159", "url": "https://www.suse.com/security/cve/CVE-2024-3159" }, { "category": "external", "summary": "SUSE Bug 1222260 for CVE-2024-3159", "url": "https://bugzilla.suse.com/1222260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-3159" }, { "cve": "CVE-2024-3515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3515" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3515", "url": "https://www.suse.com/security/cve/CVE-2024-3515" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3515", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3515" }, { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" }, { "cve": "CVE-2024-3832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3832" } ], "notes": [ { "category": "general", "text": "Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3832", "url": "https://www.suse.com/security/cve/CVE-2024-3832" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3832", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3832" }, { "cve": "CVE-2024-3833", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3833" } ], "notes": [ { "category": "general", "text": "Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3833", "url": "https://www.suse.com/security/cve/CVE-2024-3833" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3833", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3833" }, { "cve": "CVE-2024-3834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3834" } ], "notes": [ { "category": "general", "text": "Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3834", "url": "https://www.suse.com/security/cve/CVE-2024-3834" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3834", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3834" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3838" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3838", "url": "https://www.suse.com/security/cve/CVE-2024-3838" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3838", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3838" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3840" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3840", "url": "https://www.suse.com/security/cve/CVE-2024-3840" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3840", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3840" }, { "cve": "CVE-2024-3841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3841" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3841", "url": "https://www.suse.com/security/cve/CVE-2024-3841" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3841", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3841" }, { "cve": "CVE-2024-3843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3843" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3843", "url": "https://www.suse.com/security/cve/CVE-2024-3843" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3843", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3843" }, { "cve": "CVE-2024-3844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3844" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3844", "url": "https://www.suse.com/security/cve/CVE-2024-3844" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3844", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3844" }, { "cve": "CVE-2024-3845", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3845" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3845", "url": "https://www.suse.com/security/cve/CVE-2024-3845" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3845", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3845" }, { "cve": "CVE-2024-3846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3846" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3846", "url": "https://www.suse.com/security/cve/CVE-2024-3846" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3846", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3846" }, { "cve": "CVE-2024-3847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3847" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3847", "url": "https://www.suse.com/security/cve/CVE-2024-3847" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3847", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3847" }, { "cve": "CVE-2024-4058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4058" } ], "notes": [ { "category": "general", "text": "Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4058", "url": "https://www.suse.com/security/cve/CVE-2024-4058" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4058", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4058" }, { "cve": "CVE-2024-4059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4059" } ], "notes": [ { "category": "general", "text": "Out of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to leak cross-site data via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4059", "url": "https://www.suse.com/security/cve/CVE-2024-4059" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4059", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4059" }, { "cve": "CVE-2024-4060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4060" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4060", "url": "https://www.suse.com/security/cve/CVE-2024-4060" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4060", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4060" }, { "cve": "CVE-2024-4331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4331" } ], "notes": [ { "category": "general", "text": "Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4331", "url": "https://www.suse.com/security/cve/CVE-2024-4331" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4331", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4331" }, { "cve": "CVE-2024-4368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4368" } ], "notes": [ { "category": "general", "text": "Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4368", "url": "https://www.suse.com/security/cve/CVE-2024-4368" }, { "category": "external", "summary": "SUSE Bug 1223846 for CVE-2024-4368", "url": "https://bugzilla.suse.com/1223846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4368" }, { "cve": "CVE-2024-4558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4558" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4558", "url": "https://www.suse.com/security/cve/CVE-2024-4558" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4558", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4558" }, { "cve": "CVE-2024-4559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4559" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4559", "url": "https://www.suse.com/security/cve/CVE-2024-4559" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4559", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4559" }, { "cve": "CVE-2024-4671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4671" } ], "notes": [ { "category": "general", "text": "Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4671", "url": "https://www.suse.com/security/cve/CVE-2024-4671" }, { "category": "external", "summary": "SUSE Bug 1224208 for CVE-2024-4671", "url": "https://bugzilla.suse.com/1224208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromedriver-124.0.6367.201-1.1.x86_64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.aarch64", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.ppc64le", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.s390x", "openSUSE Tumbleweed:chromium-124.0.6367.201-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4671" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…