opensuse-su-2024:14425-1
Vulnerability from csaf_opensuse
Published
2024-10-25 00:00
Modified
2024-10-25 00:00
Summary
nodejs-electron-31.7.2-1.1 on GA media
Notes
Title of the patch
nodejs-electron-31.7.2-1.1 on GA media
Description of the patch
These are all security issues fixed in the nodejs-electron-31.7.2-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14425
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "nodejs-electron-31.7.2-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the nodejs-electron-31.7.2-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14425", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14425-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14425-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GYIF7RESU4PKGREHH5YVHUYYGB57P4CQ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14425-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GYIF7RESU4PKGREHH5YVHUYYGB57P4CQ/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7025 page", "url": "https://www.suse.com/security/cve/CVE-2024-7025/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7965 page", "url": "https://www.suse.com/security/cve/CVE-2024-7965/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8198 page", "url": "https://www.suse.com/security/cve/CVE-2024-8198/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8362 page", "url": "https://www.suse.com/security/cve/CVE-2024-8362/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8636 page", "url": "https://www.suse.com/security/cve/CVE-2024-8636/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9121 page", "url": "https://www.suse.com/security/cve/CVE-2024-9121/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9123 page", "url": "https://www.suse.com/security/cve/CVE-2024-9123/" } ], "title": "nodejs-electron-31.7.2-1.1 on GA media", "tracking": { "current_release_date": "2024-10-25T00:00:00Z", "generator": { "date": "2024-10-25T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14425-1", "initial_release_date": "2024-10-25T00:00:00Z", "revision_history": [ { "date": "2024-10-25T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "nodejs-electron-31.7.2-1.1.aarch64", "product": { "name": "nodejs-electron-31.7.2-1.1.aarch64", "product_id": "nodejs-electron-31.7.2-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-devel-31.7.2-1.1.aarch64", "product": { "name": "nodejs-electron-devel-31.7.2-1.1.aarch64", "product_id": "nodejs-electron-devel-31.7.2-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-doc-31.7.2-1.1.aarch64", "product": { "name": "nodejs-electron-doc-31.7.2-1.1.aarch64", "product_id": "nodejs-electron-doc-31.7.2-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-31.7.2-1.1.ppc64le", "product": { "name": "nodejs-electron-31.7.2-1.1.ppc64le", "product_id": "nodejs-electron-31.7.2-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-devel-31.7.2-1.1.ppc64le", "product": { "name": "nodejs-electron-devel-31.7.2-1.1.ppc64le", "product_id": "nodejs-electron-devel-31.7.2-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-doc-31.7.2-1.1.ppc64le", "product": { "name": "nodejs-electron-doc-31.7.2-1.1.ppc64le", "product_id": "nodejs-electron-doc-31.7.2-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-31.7.2-1.1.s390x", "product": { "name": "nodejs-electron-31.7.2-1.1.s390x", "product_id": "nodejs-electron-31.7.2-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-devel-31.7.2-1.1.s390x", "product": { "name": "nodejs-electron-devel-31.7.2-1.1.s390x", "product_id": "nodejs-electron-devel-31.7.2-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-doc-31.7.2-1.1.s390x", "product": { "name": "nodejs-electron-doc-31.7.2-1.1.s390x", "product_id": "nodejs-electron-doc-31.7.2-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-31.7.2-1.1.x86_64", "product": { "name": "nodejs-electron-31.7.2-1.1.x86_64", "product_id": "nodejs-electron-31.7.2-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-devel-31.7.2-1.1.x86_64", "product": { "name": "nodejs-electron-devel-31.7.2-1.1.x86_64", "product_id": "nodejs-electron-devel-31.7.2-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-doc-31.7.2-1.1.x86_64", "product": { "name": "nodejs-electron-doc-31.7.2-1.1.x86_64", "product_id": "nodejs-electron-doc-31.7.2-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-31.7.2-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64" }, "product_reference": "nodejs-electron-31.7.2-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-31.7.2-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le" }, "product_reference": "nodejs-electron-31.7.2-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-31.7.2-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x" }, "product_reference": "nodejs-electron-31.7.2-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-31.7.2-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64" }, "product_reference": "nodejs-electron-31.7.2-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-31.7.2-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64" }, "product_reference": "nodejs-electron-devel-31.7.2-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-31.7.2-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le" }, "product_reference": "nodejs-electron-devel-31.7.2-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-31.7.2-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x" }, "product_reference": "nodejs-electron-devel-31.7.2-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-31.7.2-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64" }, "product_reference": "nodejs-electron-devel-31.7.2-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-31.7.2-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64" }, "product_reference": "nodejs-electron-doc-31.7.2-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-31.7.2-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le" }, "product_reference": "nodejs-electron-doc-31.7.2-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-31.7.2-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x" }, "product_reference": "nodejs-electron-doc-31.7.2-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-31.7.2-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" }, "product_reference": "nodejs-electron-doc-31.7.2-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7025", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7025" } ], "notes": [ { "category": "general", "text": "Integer overflow in Layout in Google Chrome prior to 129.0.6668.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7025", "url": "https://www.suse.com/security/cve/CVE-2024-7025" }, { "category": "external", "summary": "SUSE Bug 1231232 for CVE-2024-7025", "url": "https://bugzilla.suse.com/1231232" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-25T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7025" }, { "cve": "CVE-2024-7965", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7965" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7965", "url": "https://www.suse.com/security/cve/CVE-2024-7965" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7965", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-25T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7965" }, { "cve": "CVE-2024-8198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8198" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8198", "url": "https://www.suse.com/security/cve/CVE-2024-8198" }, { "category": "external", "summary": "SUSE Bug 1229897 for CVE-2024-8198", "url": "https://bugzilla.suse.com/1229897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-25T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8198" }, { "cve": "CVE-2024-8362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8362" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8362", "url": "https://www.suse.com/security/cve/CVE-2024-8362" }, { "category": "external", "summary": "SUSE Bug 1230108 for CVE-2024-8362", "url": "https://bugzilla.suse.com/1230108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-25T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8362" }, { "cve": "CVE-2024-8636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8636" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8636", "url": "https://www.suse.com/security/cve/CVE-2024-8636" }, { "category": "external", "summary": "SUSE Bug 1230391 for CVE-2024-8636", "url": "https://bugzilla.suse.com/1230391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-25T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8636" }, { "cve": "CVE-2024-9121", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9121" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9121", "url": "https://www.suse.com/security/cve/CVE-2024-9121" }, { "category": "external", "summary": "SUSE Bug 1230964 for CVE-2024-9121", "url": "https://bugzilla.suse.com/1230964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-25T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9121" }, { "cve": "CVE-2024-9123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9123" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9123", "url": "https://www.suse.com/security/cve/CVE-2024-9123" }, { "category": "external", "summary": "SUSE Bug 1230964 for CVE-2024-9123", "url": "https://bugzilla.suse.com/1230964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-31.7.2-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-31.7.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-25T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9123" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…