Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-5218 (GCVE-0-2023-5218)
Vulnerability from cvelistv5
Published
2023-10-11 22:28
Modified
2025-04-30 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:52:07.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1487110" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5526" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202312-07" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-34" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-5218", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:26:23.637459Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T20:35:47.186Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "118.0.5993.70", "status": "affected", "version": "118.0.5993.70", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-31T17:08:28.005Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "url": "https://crbug.com/1487110" }, { "url": "https://www.debian.org/security/2023/dsa-5526" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/" }, { "url": "https://security.gentoo.org/glsa/202311-11" }, { "url": "https://security.gentoo.org/glsa/202312-07" }, { "url": "https://security.gentoo.org/glsa/202401-34" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2023-5218", "datePublished": "2023-10-11T22:28:51.637Z", "dateReserved": "2023-09-27T01:52:05.980Z", "dateUpdated": "2025-04-30T20:35:47.186Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-5218\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2023-10-11T23:15:10.443\",\"lastModified\":\"2025-04-30T21:15:53.487\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)\"},{\"lang\":\"es\",\"value\":\"Use after free de Site Isolation en Google Chrome anterior a 118.0.5993.70 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Cr\u00edtica)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"118.0.5993.70\",\"matchCriteriaId\":\"5F6A81E4-0BDA-4294-BAC9-62B76E18B5BF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1487110\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-11\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202312-07\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5526\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1487110\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202312-07\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5526\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://crbug.com/1487110\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://www.debian.org/security/2023/dsa-5526\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202311-11\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202312-07\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202401-34\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T07:52:07.823Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-5218\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:26:23.637459Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-30T20:34:20.764Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"118.0.5993.70\", \"lessThan\": \"118.0.5993.70\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html\"}, {\"url\": \"https://crbug.com/1487110\"}, {\"url\": \"https://www.debian.org/security/2023/dsa-5526\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/\"}, {\"url\": \"https://security.gentoo.org/glsa/202311-11\"}, {\"url\": \"https://security.gentoo.org/glsa/202312-07\"}, {\"url\": \"https://security.gentoo.org/glsa/202401-34\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Use after free\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-01-31T17:08:28.005Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-5218\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-30T20:35:47.186Z\", \"dateReserved\": \"2023-09-27T01:52:05.980Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2023-10-11T22:28:51.637Z\", \"assignerShortName\": \"Chrome\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2023:0300-1
Vulnerability from csaf_opensuse
Published
2023-10-13 08:14
Modified
2023-10-13 08:14
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for chromium fixes the following issues:
Chromium 118.0.5993.70 (boo#1216111)
- CVE-2023-5218: Use after free in Site Isolation
- CVE-2023-5487: Inappropriate implementation in Fullscreen
- CVE-2023-5484: Inappropriate implementation in Navigation
- CVE-2023-5475: Inappropriate implementation in DevTools
- CVE-2023-5483: Inappropriate implementation in Intents
- CVE-2023-5481: Inappropriate implementation in Downloads
- CVE-2023-5476: Use after free in Blink History
- CVE-2023-5474: Heap buffer overflow in PDF
- CVE-2023-5479: Inappropriate implementation in Extensions API
- CVE-2023-5485: Inappropriate implementation in Autofill
- CVE-2023-5478: Inappropriate implementation in Autofill
- CVE-2023-5477: Inappropriate implementation in Installer
- CVE-2023-5486: Inappropriate implementation in Input
- CVE-2023-5473: Use after free in Cast
Patchnames
openSUSE-2023-300
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium fixes the following issues:\n\nChromium 118.0.5993.70 (boo#1216111)\n\n- CVE-2023-5218: Use after free in Site Isolation\n- CVE-2023-5487: Inappropriate implementation in Fullscreen\n- CVE-2023-5484: Inappropriate implementation in Navigation\n- CVE-2023-5475: Inappropriate implementation in DevTools\n- CVE-2023-5483: Inappropriate implementation in Intents\n- CVE-2023-5481: Inappropriate implementation in Downloads\n- CVE-2023-5476: Use after free in Blink History\n- CVE-2023-5474: Heap buffer overflow in PDF\n- CVE-2023-5479: Inappropriate implementation in Extensions API\n- CVE-2023-5485: Inappropriate implementation in Autofill\n- CVE-2023-5478: Inappropriate implementation in Autofill\n- CVE-2023-5477: Inappropriate implementation in Installer\n- CVE-2023-5486: Inappropriate implementation in Input\n- CVE-2023-5473: Use after free in Cast\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2023-300", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0300-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2023:0300-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V6FXBWPURXQ5GA2B7HRPHLBGPNS46F3Y/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2023:0300-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V6FXBWPURXQ5GA2B7HRPHLBGPNS46F3Y/" }, { "category": "self", "summary": "SUSE Bug 1216111", "url": "https://bugzilla.suse.com/1216111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5218 page", "url": "https://www.suse.com/security/cve/CVE-2023-5218/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5473 page", "url": "https://www.suse.com/security/cve/CVE-2023-5473/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5474 page", "url": "https://www.suse.com/security/cve/CVE-2023-5474/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5475 page", "url": "https://www.suse.com/security/cve/CVE-2023-5475/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5476 page", "url": "https://www.suse.com/security/cve/CVE-2023-5476/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5477 page", "url": "https://www.suse.com/security/cve/CVE-2023-5477/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5478 page", "url": "https://www.suse.com/security/cve/CVE-2023-5478/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5479 page", "url": "https://www.suse.com/security/cve/CVE-2023-5479/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5481 page", "url": "https://www.suse.com/security/cve/CVE-2023-5481/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5483 page", "url": "https://www.suse.com/security/cve/CVE-2023-5483/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5484 page", "url": "https://www.suse.com/security/cve/CVE-2023-5484/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5485 page", "url": "https://www.suse.com/security/cve/CVE-2023-5485/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5486 page", "url": "https://www.suse.com/security/cve/CVE-2023-5486/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5487 page", "url": "https://www.suse.com/security/cve/CVE-2023-5487/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2023-10-13T08:14:00Z", "generator": { "date": "2023-10-13T08:14:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2023:0300-1", "initial_release_date": "2023-10-13T08:14:00Z", "revision_history": [ { "date": "2023-10-13T08:14:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "product": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "product_id": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64" } }, { "category": "product_version", "name": "chromium-118.0.5993.70-bp155.2.46.1.aarch64", "product": { "name": "chromium-118.0.5993.70-bp155.2.46.1.aarch64", "product_id": "chromium-118.0.5993.70-bp155.2.46.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "product": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "product_id": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64" } }, { "category": "product_version", "name": "chromium-118.0.5993.70-bp155.2.46.1.x86_64", "product": { "name": "chromium-118.0.5993.70-bp155.2.46.1.x86_64", "product_id": "chromium-118.0.5993.70-bp155.2.46.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP4", "product": { "name": "SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4" } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP5", "product": { "name": "SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5" } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.aarch64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.x86_64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-bp155.2.46.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" }, "product_reference": "chromium-118.0.5993.70-bp155.2.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5218" } ], "notes": [ { "category": "general", "text": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5218", "url": "https://www.suse.com/security/cve/CVE-2023-5218" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5218", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5218" }, { "cve": "CVE-2023-5473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5473" } ], "notes": [ { "category": "general", "text": "Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5473", "url": "https://www.suse.com/security/cve/CVE-2023-5473" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5473", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5473" }, { "cve": "CVE-2023-5474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5474" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5474", "url": "https://www.suse.com/security/cve/CVE-2023-5474" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5474", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5474" }, { "cve": "CVE-2023-5475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5475" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5475", "url": "https://www.suse.com/security/cve/CVE-2023-5475" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5475", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5475" }, { "cve": "CVE-2023-5476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5476" } ], "notes": [ { "category": "general", "text": "Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5476", "url": "https://www.suse.com/security/cve/CVE-2023-5476" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5476", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5476" }, { "cve": "CVE-2023-5477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5477" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5477", "url": "https://www.suse.com/security/cve/CVE-2023-5477" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5477", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5477" }, { "cve": "CVE-2023-5478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5478" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5478", "url": "https://www.suse.com/security/cve/CVE-2023-5478" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5478", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5478" }, { "cve": "CVE-2023-5479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5479" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5479", "url": "https://www.suse.com/security/cve/CVE-2023-5479" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5479", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5479" }, { "cve": "CVE-2023-5481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5481" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5481", "url": "https://www.suse.com/security/cve/CVE-2023-5481" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5481", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5481" }, { "cve": "CVE-2023-5483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5483" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5483", "url": "https://www.suse.com/security/cve/CVE-2023-5483" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5483", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5483" }, { "cve": "CVE-2023-5484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5484" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5484", "url": "https://www.suse.com/security/cve/CVE-2023-5484" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5484", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5484" }, { "cve": "CVE-2023-5485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5485" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5485", "url": "https://www.suse.com/security/cve/CVE-2023-5485" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5485", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5485" }, { "cve": "CVE-2023-5486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5486" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5486", "url": "https://www.suse.com/security/cve/CVE-2023-5486" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5486", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5486" }, { "cve": "CVE-2023-5487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5487" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5487", "url": "https://www.suse.com/security/cve/CVE-2023-5487" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5487", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "SUSE Package Hub 15 SP5:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.4:chromium-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromedriver-118.0.5993.70-bp155.2.46.1.x86_64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.aarch64", "openSUSE Leap 15.5:chromium-118.0.5993.70-bp155.2.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-13T08:14:00Z", "details": "important" } ], "title": "CVE-2023-5487" } ] }
opensuse-su-2023:0338-1
Vulnerability from csaf_opensuse
Published
2023-10-29 05:01
Modified
2023-10-29 05:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 104.0.4944.23
* DNA-110465 [Scrollable tab strip] Weird animation when
closing tab
* DNA-112021 Favicons disappear from history after being
hovered over
* DNA-112310 Put opening animation on start page behind a flag
* DNA-112462 Crash at opera::SidebarItemViewImpl::
StateChanged(views::Button::ButtonState)
* DNA-112464 Crash at anonymous namespace::SwitchToTabButton::
OnThemeChanged()
* DNA-112518 Force Default as last used Profile
* DNA-112534 Set profiles_order to Default dir
- Changes in 104.0.4944.18
* CHR-9471 Update Chromium on desktop-stable-118-4944 to
118.0.5993.71
* DNA-111704 chrome.webRequest.onHeadersReceived event is not
fired for extension if page opened from SpeedDial tile
* DNA-111878 Highlighting of tabs and bookmarks in dark mode is
almost invisible.
* DNA-111883 [Address bar] Hover effect on page is placed
too high
* DNA-111922 [Linux] Change Opera beta application icon
* DNA-111955 Reduce colors used in Opera as much as possible
* DNA-112075 Rename palette colors in theme for better
reusability
* DNA-112108 Fix dangling WebContents ptr bound to
TabSnoozeInfobarDelegate::Show callback
* DNA-112222 Tab in island not marked as active
* DNA-112242 Disable feature flag #platform-h264-decoder-in-gpu
by default on stable channel
* DNA-112265 Promote 104 to stable
* DNA-112312 Turn on #wallet-selector on all streams
* DNA-112313 Enable #pinboard-popup-refresh on all streams
* DNA-112426 [profile migration] Renaming invalid Default to
Default.old is not needed anymore
- The update to chromium 118.0.5993.71 fixes following issues:
CVE-2023-5218, CVE-2023-5487, CVE-2023-5484, CVE-2023-5475,
CVE-2023-5483, CVE-2023-5481, CVE-2023-5476, CVE-2023-5474,
CVE-2023-5479, CVE-2023-5485, CVE-2023-5478, CVE-2023-5477,
CVE-2023-5486, CVE-2023-5473
- Complete Opera 104 changelog at:
https://blogs.opera.com/desktop/changelog-for-104/
- Update to 103.0.4928.34
* DNA-111680 Fix highlight of bookmarks bar folder elements
* DNA-111703 O icon moves upon opening menu
* DNA-111883 [Address bar] Hover effect on page is placed
too high
* DNA-111940 OMenu text displaced to the right without
any indentation
* DNA-112118 Crash at history::URLDatabase::
CreateContinueOnIndexIfNeeded(std::__Cr::vector)
- Update to 103.0.4928.26
* DNA-111681 Disappearing icons of bookmarks bar folders elements
* DNA-112020 Enable #address-bar-dropdown-cities on all streams
Patchnames
openSUSE-2023-338
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 104.0.4944.23\n * DNA-110465 [Scrollable tab strip] Weird animation when\n closing tab\n * DNA-112021 Favicons disappear from history after being\n hovered over\n * DNA-112310 Put opening animation on start page behind a flag\n * DNA-112462 Crash at opera::SidebarItemViewImpl::\n StateChanged(views::Button::ButtonState)\n * DNA-112464 Crash at anonymous namespace::SwitchToTabButton::\n OnThemeChanged()\n * DNA-112518 Force Default as last used Profile\n * DNA-112534 Set profiles_order to Default dir\n\n- Changes in 104.0.4944.18\n * CHR-9471 Update Chromium on desktop-stable-118-4944 to\n 118.0.5993.71\n * DNA-111704 chrome.webRequest.onHeadersReceived event is not\n fired for extension if page opened from SpeedDial tile\n * DNA-111878 Highlighting of tabs and bookmarks in dark mode is\n almost invisible.\n * DNA-111883 [Address bar] Hover effect on page is placed\n too high\n * DNA-111922 [Linux] Change Opera beta application icon\n * DNA-111955 Reduce colors used in Opera as much as possible\n * DNA-112075 Rename palette colors in theme for better\n reusability\n * DNA-112108 Fix dangling WebContents ptr bound to\n TabSnoozeInfobarDelegate::Show callback\n * DNA-112222 Tab in island not marked as active\n * DNA-112242 Disable feature flag #platform-h264-decoder-in-gpu\n by default on stable channel\n * DNA-112265 Promote 104 to stable\n * DNA-112312 Turn on #wallet-selector on all streams\n * DNA-112313 Enable #pinboard-popup-refresh on all streams\n * DNA-112426 [profile migration] Renaming invalid Default to\n Default.old is not needed anymore\n- The update to chromium 118.0.5993.71 fixes following issues:\n CVE-2023-5218, CVE-2023-5487, CVE-2023-5484, CVE-2023-5475,\n CVE-2023-5483, CVE-2023-5481, CVE-2023-5476, CVE-2023-5474,\n CVE-2023-5479, CVE-2023-5485, CVE-2023-5478, CVE-2023-5477,\n CVE-2023-5486, CVE-2023-5473\n- Complete Opera 104 changelog at:\n https://blogs.opera.com/desktop/changelog-for-104/ \n\n- Update to 103.0.4928.34\n * DNA-111680 Fix highlight of bookmarks bar folder elements\n * DNA-111703 O icon moves upon opening menu\n * DNA-111883 [Address bar] Hover effect on page is placed\n too high\n * DNA-111940 OMenu text displaced to the right without\n any indentation\n * DNA-112118 Crash at history::URLDatabase::\n CreateContinueOnIndexIfNeeded(std::__Cr::vector)\n\n- Update to 103.0.4928.26\n * DNA-111681 Disappearing icons of bookmarks bar folders elements\n * DNA-112020 Enable #address-bar-dropdown-cities on all streams\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2023-338", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0338-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2023:0338-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CBGGDMAKEIS7OWQIGRX4OQWPP7OTHLDW/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2023:0338-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CBGGDMAKEIS7OWQIGRX4OQWPP7OTHLDW/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5218 page", "url": "https://www.suse.com/security/cve/CVE-2023-5218/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5473 page", "url": "https://www.suse.com/security/cve/CVE-2023-5473/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5474 page", "url": "https://www.suse.com/security/cve/CVE-2023-5474/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5475 page", "url": "https://www.suse.com/security/cve/CVE-2023-5475/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5476 page", "url": "https://www.suse.com/security/cve/CVE-2023-5476/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5477 page", "url": "https://www.suse.com/security/cve/CVE-2023-5477/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5478 page", "url": "https://www.suse.com/security/cve/CVE-2023-5478/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5479 page", "url": "https://www.suse.com/security/cve/CVE-2023-5479/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5481 page", "url": "https://www.suse.com/security/cve/CVE-2023-5481/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5483 page", "url": "https://www.suse.com/security/cve/CVE-2023-5483/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5484 page", "url": "https://www.suse.com/security/cve/CVE-2023-5484/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5485 page", "url": "https://www.suse.com/security/cve/CVE-2023-5485/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5486 page", "url": "https://www.suse.com/security/cve/CVE-2023-5486/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5487 page", "url": "https://www.suse.com/security/cve/CVE-2023-5487/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2023-10-29T05:01:23Z", "generator": { "date": "2023-10-29T05:01:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2023:0338-1", "initial_release_date": "2023-10-29T05:01:23Z", "revision_history": [ { "date": "2023-10-29T05:01:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-104.0.4944.23-lp155.3.15.1.x86_64", "product": { "name": "opera-104.0.4944.23-lp155.3.15.1.x86_64", "product_id": "opera-104.0.4944.23-lp155.3.15.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.5 NonFree", "product": { "name": "openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-104.0.4944.23-lp155.3.15.1.x86_64 as component of openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" }, "product_reference": "opera-104.0.4944.23-lp155.3.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5218" } ], "notes": [ { "category": "general", "text": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5218", "url": "https://www.suse.com/security/cve/CVE-2023-5218" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5218", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5218" }, { "cve": "CVE-2023-5473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5473" } ], "notes": [ { "category": "general", "text": "Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5473", "url": "https://www.suse.com/security/cve/CVE-2023-5473" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5473", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5473" }, { "cve": "CVE-2023-5474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5474" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5474", "url": "https://www.suse.com/security/cve/CVE-2023-5474" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5474", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5474" }, { "cve": "CVE-2023-5475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5475" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5475", "url": "https://www.suse.com/security/cve/CVE-2023-5475" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5475", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5475" }, { "cve": "CVE-2023-5476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5476" } ], "notes": [ { "category": "general", "text": "Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5476", "url": "https://www.suse.com/security/cve/CVE-2023-5476" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5476", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5476" }, { "cve": "CVE-2023-5477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5477" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5477", "url": "https://www.suse.com/security/cve/CVE-2023-5477" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5477", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5477" }, { "cve": "CVE-2023-5478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5478" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5478", "url": "https://www.suse.com/security/cve/CVE-2023-5478" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5478", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5478" }, { "cve": "CVE-2023-5479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5479" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5479", "url": "https://www.suse.com/security/cve/CVE-2023-5479" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5479", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5479" }, { "cve": "CVE-2023-5481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5481" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5481", "url": "https://www.suse.com/security/cve/CVE-2023-5481" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5481", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5481" }, { "cve": "CVE-2023-5483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5483" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5483", "url": "https://www.suse.com/security/cve/CVE-2023-5483" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5483", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5483" }, { "cve": "CVE-2023-5484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5484" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5484", "url": "https://www.suse.com/security/cve/CVE-2023-5484" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5484", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5484" }, { "cve": "CVE-2023-5485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5485" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5485", "url": "https://www.suse.com/security/cve/CVE-2023-5485" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5485", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5485" }, { "cve": "CVE-2023-5486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5486" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5486", "url": "https://www.suse.com/security/cve/CVE-2023-5486" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5486", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5486" }, { "cve": "CVE-2023-5487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5487" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5487", "url": "https://www.suse.com/security/cve/CVE-2023-5487" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5487", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-104.0.4944.23-lp155.3.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:23Z", "details": "important" } ], "title": "CVE-2023-5487" } ] }
opensuse-su-2024:13462-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libQt5Pdf5-5.15.16-1.1 on GA media
Notes
Title of the patch
libQt5Pdf5-5.15.16-1.1 on GA media
Description of the patch
These are all security issues fixed in the libQt5Pdf5-5.15.16-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13462
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libQt5Pdf5-5.15.16-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libQt5Pdf5-5.15.16-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13462", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13462-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4071 page", "url": "https://www.suse.com/security/cve/CVE-2023-4071/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4074 page", "url": "https://www.suse.com/security/cve/CVE-2023-4074/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4076 page", "url": "https://www.suse.com/security/cve/CVE-2023-4076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4351 page", "url": "https://www.suse.com/security/cve/CVE-2023-4351/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4354 page", "url": "https://www.suse.com/security/cve/CVE-2023-4354/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4362 page", "url": "https://www.suse.com/security/cve/CVE-2023-4362/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45853 page", "url": "https://www.suse.com/security/cve/CVE-2023-45853/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4762 page", "url": "https://www.suse.com/security/cve/CVE-2023-4762/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4863 page", "url": "https://www.suse.com/security/cve/CVE-2023-4863/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5217 page", "url": "https://www.suse.com/security/cve/CVE-2023-5217/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5218 page", "url": "https://www.suse.com/security/cve/CVE-2023-5218/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5482 page", "url": "https://www.suse.com/security/cve/CVE-2023-5482/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5996 page", "url": "https://www.suse.com/security/cve/CVE-2023-5996/" } ], "title": "libQt5Pdf5-5.15.16-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13462-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.16-1.1.aarch64", "product": { "name": "libQt5Pdf5-5.15.16-1.1.aarch64", "product_id": "libQt5Pdf5-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.16-1.1.aarch64", "product": { "name": "libQt5PdfWidgets5-5.15.16-1.1.aarch64", "product_id": "libQt5PdfWidgets5-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "product_id": "libqt5-qtpdf-devel-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "product_id": "libqt5-qtpdf-examples-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "product_id": "libqt5-qtpdf-imports-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-5.15.16-1.1.aarch64", "product_id": "libqt5-qtwebengine-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "product_id": "libqt5-qtwebengine-devel-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "product_id": "libqt5-qtwebengine-examples-5.15.16-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.16-1.1.ppc64le", "product": { "name": "libQt5Pdf5-5.15.16-1.1.ppc64le", "product_id": "libQt5Pdf5-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "product": { "name": "libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "product_id": "libQt5PdfWidgets5-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtpdf-devel-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtpdf-examples-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtpdf-imports-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtwebengine-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.16-1.1.s390x", "product": { "name": "libQt5Pdf5-5.15.16-1.1.s390x", "product_id": "libQt5Pdf5-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.16-1.1.s390x", "product": { "name": "libQt5PdfWidgets5-5.15.16-1.1.s390x", "product_id": "libQt5PdfWidgets5-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.s390x", "product_id": "libqt5-qtpdf-devel-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.s390x", "product_id": "libqt5-qtpdf-examples-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.s390x", "product_id": "libqt5-qtpdf-imports-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtwebengine-5.15.16-1.1.s390x", "product_id": "libqt5-qtwebengine-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "product_id": "libqt5-qtwebengine-devel-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "product_id": "libqt5-qtwebengine-examples-5.15.16-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.16-1.1.x86_64", "product": { "name": "libQt5Pdf5-5.15.16-1.1.x86_64", "product_id": "libQt5Pdf5-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.16-1.1.x86_64", "product": { "name": "libQt5PdfWidgets5-5.15.16-1.1.x86_64", "product_id": "libQt5PdfWidgets5-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "product_id": "libqt5-qtpdf-devel-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "product_id": "libqt5-qtpdf-examples-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "product_id": "libqt5-qtpdf-imports-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-5.15.16-1.1.x86_64", "product_id": "libqt5-qtwebengine-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "product_id": "libqt5-qtwebengine-devel-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "product_id": "libqt5-qtwebengine-examples-5.15.16-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64" }, "product_reference": "libQt5Pdf5-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le" }, "product_reference": "libQt5Pdf5-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x" }, "product_reference": "libQt5Pdf5-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64" }, "product_reference": "libQt5Pdf5-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64" }, "product_reference": "libQt5PdfWidgets5-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le" }, "product_reference": "libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x" }, "product_reference": "libQt5PdfWidgets5-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64" }, "product_reference": "libQt5PdfWidgets5-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtpdf-devel-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtpdf-examples-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtpdf-imports-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4071", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4071" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4071", "url": "https://www.suse.com/security/cve/CVE-2023-4071" }, { "category": "external", "summary": "SUSE Bug 1213920 for CVE-2023-4071", "url": "https://bugzilla.suse.com/1213920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4071" }, { "cve": "CVE-2023-4074", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4074" } ], "notes": [ { "category": "general", "text": "Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4074", "url": "https://www.suse.com/security/cve/CVE-2023-4074" }, { "category": "external", "summary": "SUSE Bug 1213920 for CVE-2023-4074", "url": "https://bugzilla.suse.com/1213920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4074" }, { "cve": "CVE-2023-4076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4076" } ], "notes": [ { "category": "general", "text": "Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC session. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4076", "url": "https://www.suse.com/security/cve/CVE-2023-4076" }, { "category": "external", "summary": "SUSE Bug 1213920 for CVE-2023-4076", "url": "https://bugzilla.suse.com/1213920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4076" }, { "cve": "CVE-2023-4351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4351" } ], "notes": [ { "category": "general", "text": "Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4351", "url": "https://www.suse.com/security/cve/CVE-2023-4351" }, { "category": "external", "summary": "SUSE Bug 1214301 for CVE-2023-4351", "url": "https://bugzilla.suse.com/1214301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4351" }, { "cve": "CVE-2023-4354", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4354" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4354", "url": "https://www.suse.com/security/cve/CVE-2023-4354" }, { "category": "external", "summary": "SUSE Bug 1214301 for CVE-2023-4354", "url": "https://bugzilla.suse.com/1214301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4354" }, { "cve": "CVE-2023-4362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4362" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4362", "url": "https://www.suse.com/security/cve/CVE-2023-4362" }, { "category": "external", "summary": "SUSE Bug 1214301 for CVE-2023-4362", "url": "https://bugzilla.suse.com/1214301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4362" }, { "cve": "CVE-2023-45853", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45853" } ], "notes": [ { "category": "general", "text": "MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45853", "url": "https://www.suse.com/security/cve/CVE-2023-45853" }, { "category": "external", "summary": "SUSE Bug 1216378 for CVE-2023-45853", "url": "https://bugzilla.suse.com/1216378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-45853" }, { "cve": "CVE-2023-4762", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4762" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4762", "url": "https://www.suse.com/security/cve/CVE-2023-4762" }, { "category": "external", "summary": "SUSE Bug 1215023 for CVE-2023-4762", "url": "https://bugzilla.suse.com/1215023" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4762" }, { "cve": "CVE-2023-4863", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4863" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4863", "url": "https://www.suse.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "SUSE Bug 1215231 for CVE-2023-4863", "url": "https://bugzilla.suse.com/1215231" }, { "category": "external", "summary": "SUSE Bug 1217115 for CVE-2023-4863", "url": "https://bugzilla.suse.com/1217115" }, { "category": "external", "summary": "SUSE Bug 1217117 for CVE-2023-4863", "url": "https://bugzilla.suse.com/1217117" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4863" }, { "cve": "CVE-2023-5217", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5217" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5217", "url": "https://www.suse.com/security/cve/CVE-2023-5217" }, { "category": "external", "summary": "SUSE Bug 1215776 for CVE-2023-5217", "url": "https://bugzilla.suse.com/1215776" }, { "category": "external", "summary": "SUSE Bug 1215778 for CVE-2023-5217", "url": "https://bugzilla.suse.com/1215778" }, { "category": "external", "summary": "SUSE Bug 1215814 for CVE-2023-5217", "url": "https://bugzilla.suse.com/1215814" }, { "category": "external", "summary": "SUSE Bug 1217559 for CVE-2023-5217", "url": "https://bugzilla.suse.com/1217559" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5217" }, { "cve": "CVE-2023-5218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5218" } ], "notes": [ { "category": "general", "text": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5218", "url": "https://www.suse.com/security/cve/CVE-2023-5218" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5218", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5218" }, { "cve": "CVE-2023-5482", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5482" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5482", "url": "https://www.suse.com/security/cve/CVE-2023-5482" }, { "category": "external", "summary": "SUSE Bug 1216783 for CVE-2023-5482", "url": "https://bugzilla.suse.com/1216783" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5482" }, { "cve": "CVE-2023-5996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5996" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5996", "url": "https://www.suse.com/security/cve/CVE-2023-5996" }, { "category": "external", "summary": "SUSE Bug 1216978 for CVE-2023-5996", "url": "https://bugzilla.suse.com/1216978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.16-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.16-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5996" } ] }
opensuse-su-2023:0337-1
Vulnerability from csaf_opensuse
Published
2023-10-29 05:01
Modified
2023-10-29 05:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 104.0.4944.23
* DNA-110465 [Scrollable tab strip] Weird animation when
closing tab
* DNA-112021 Favicons disappear from history after being
hovered over
* DNA-112310 Put opening animation on start page behind a flag
* DNA-112462 Crash at opera::SidebarItemViewImpl::
StateChanged(views::Button::ButtonState)
* DNA-112464 Crash at anonymous namespace::SwitchToTabButton::
OnThemeChanged()
* DNA-112518 Force Default as last used Profile
* DNA-112534 Set profiles_order to Default dir
- Changes in 104.0.4944.18
* CHR-9471 Update Chromium on desktop-stable-118-4944 to
118.0.5993.71
* DNA-111704 chrome.webRequest.onHeadersReceived event is not
fired for extension if page opened from SpeedDial tile
* DNA-111878 Highlighting of tabs and bookmarks in dark mode is
almost invisible.
* DNA-111883 [Address bar] Hover effect on page is placed
too high
* DNA-111922 [Linux] Change Opera beta application icon
* DNA-111955 Reduce colors used in Opera as much as possible
* DNA-112075 Rename palette colors in theme for better
reusability
* DNA-112108 Fix dangling WebContents ptr bound to
TabSnoozeInfobarDelegate::Show callback
* DNA-112222 Tab in island not marked as active
* DNA-112242 Disable feature flag #platform-h264-decoder-in-gpu
by default on stable channel
* DNA-112265 Promote 104 to stable
* DNA-112312 Turn on #wallet-selector on all streams
* DNA-112313 Enable #pinboard-popup-refresh on all streams
* DNA-112426 [profile migration] Renaming invalid Default to
Default.old is not needed anymore
- The update to chromium 118.0.5993.71 fixes following issues:
CVE-2023-5218, CVE-2023-5487, CVE-2023-5484, CVE-2023-5475,
CVE-2023-5483, CVE-2023-5481, CVE-2023-5476, CVE-2023-5474,
CVE-2023-5479, CVE-2023-5485, CVE-2023-5478, CVE-2023-5477,
CVE-2023-5486, CVE-2023-5473
- Complete Opera 104 changelog at:
https://blogs.opera.com/desktop/changelog-for-104/
- Update to 103.0.4928.34
* DNA-111680 Fix highlight of bookmarks bar folder elements
* DNA-111703 O icon moves upon opening menu
* DNA-111883 [Address bar] Hover effect on page is placed
too high
* DNA-111940 OMenu text displaced to the right without
any indentation
* DNA-112118 Crash at history::URLDatabase::
CreateContinueOnIndexIfNeeded(std::__Cr::vector)
- Update to 103.0.4928.26
* DNA-111681 Disappearing icons of bookmarks bar folders elements
* DNA-112020 Enable #address-bar-dropdown-cities on all streams
Patchnames
openSUSE-2023-337
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 104.0.4944.23\n * DNA-110465 [Scrollable tab strip] Weird animation when\n closing tab\n * DNA-112021 Favicons disappear from history after being\n hovered over\n * DNA-112310 Put opening animation on start page behind a flag\n * DNA-112462 Crash at opera::SidebarItemViewImpl::\n StateChanged(views::Button::ButtonState)\n * DNA-112464 Crash at anonymous namespace::SwitchToTabButton::\n OnThemeChanged()\n * DNA-112518 Force Default as last used Profile\n * DNA-112534 Set profiles_order to Default dir\n\n- Changes in 104.0.4944.18\n * CHR-9471 Update Chromium on desktop-stable-118-4944 to\n 118.0.5993.71\n * DNA-111704 chrome.webRequest.onHeadersReceived event is not\n fired for extension if page opened from SpeedDial tile\n * DNA-111878 Highlighting of tabs and bookmarks in dark mode is\n almost invisible.\n * DNA-111883 [Address bar] Hover effect on page is placed\n too high\n * DNA-111922 [Linux] Change Opera beta application icon\n * DNA-111955 Reduce colors used in Opera as much as possible\n * DNA-112075 Rename palette colors in theme for better\n reusability\n * DNA-112108 Fix dangling WebContents ptr bound to\n TabSnoozeInfobarDelegate::Show callback\n * DNA-112222 Tab in island not marked as active\n * DNA-112242 Disable feature flag #platform-h264-decoder-in-gpu\n by default on stable channel\n * DNA-112265 Promote 104 to stable\n * DNA-112312 Turn on #wallet-selector on all streams\n * DNA-112313 Enable #pinboard-popup-refresh on all streams\n * DNA-112426 [profile migration] Renaming invalid Default to\n Default.old is not needed anymore\n- The update to chromium 118.0.5993.71 fixes following issues:\n CVE-2023-5218, CVE-2023-5487, CVE-2023-5484, CVE-2023-5475,\n CVE-2023-5483, CVE-2023-5481, CVE-2023-5476, CVE-2023-5474,\n CVE-2023-5479, CVE-2023-5485, CVE-2023-5478, CVE-2023-5477,\n CVE-2023-5486, CVE-2023-5473\n- Complete Opera 104 changelog at:\n https://blogs.opera.com/desktop/changelog-for-104/ \n\n- Update to 103.0.4928.34\n * DNA-111680 Fix highlight of bookmarks bar folder elements\n * DNA-111703 O icon moves upon opening menu\n * DNA-111883 [Address bar] Hover effect on page is placed\n too high\n * DNA-111940 OMenu text displaced to the right without\n any indentation\n * DNA-112118 Crash at history::URLDatabase::\n CreateContinueOnIndexIfNeeded(std::__Cr::vector)\n\n- Update to 103.0.4928.26\n * DNA-111681 Disappearing icons of bookmarks bar folders elements\n * DNA-112020 Enable #address-bar-dropdown-cities on all streams\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2023-337", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0337-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2023:0337-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TUKIBALWT55SDULG2YWIT6R3IQXHDSTQ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2023:0337-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TUKIBALWT55SDULG2YWIT6R3IQXHDSTQ/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5218 page", "url": "https://www.suse.com/security/cve/CVE-2023-5218/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5473 page", "url": "https://www.suse.com/security/cve/CVE-2023-5473/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5474 page", "url": "https://www.suse.com/security/cve/CVE-2023-5474/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5475 page", "url": "https://www.suse.com/security/cve/CVE-2023-5475/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5476 page", "url": "https://www.suse.com/security/cve/CVE-2023-5476/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5477 page", "url": "https://www.suse.com/security/cve/CVE-2023-5477/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5478 page", "url": "https://www.suse.com/security/cve/CVE-2023-5478/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5479 page", "url": "https://www.suse.com/security/cve/CVE-2023-5479/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5481 page", "url": "https://www.suse.com/security/cve/CVE-2023-5481/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5483 page", "url": "https://www.suse.com/security/cve/CVE-2023-5483/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5484 page", "url": "https://www.suse.com/security/cve/CVE-2023-5484/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5485 page", "url": "https://www.suse.com/security/cve/CVE-2023-5485/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5486 page", "url": "https://www.suse.com/security/cve/CVE-2023-5486/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5487 page", "url": "https://www.suse.com/security/cve/CVE-2023-5487/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2023-10-29T05:01:20Z", "generator": { "date": "2023-10-29T05:01:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2023:0337-1", "initial_release_date": "2023-10-29T05:01:20Z", "revision_history": [ { "date": "2023-10-29T05:01:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-104.0.4944.23-lp154.2.56.1.x86_64", "product": { "name": "opera-104.0.4944.23-lp154.2.56.1.x86_64", "product_id": "opera-104.0.4944.23-lp154.2.56.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.4 NonFree", "product": { "name": "openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-104.0.4944.23-lp154.2.56.1.x86_64 as component of openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" }, "product_reference": "opera-104.0.4944.23-lp154.2.56.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5218" } ], "notes": [ { "category": "general", "text": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5218", "url": "https://www.suse.com/security/cve/CVE-2023-5218" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5218", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5218" }, { "cve": "CVE-2023-5473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5473" } ], "notes": [ { "category": "general", "text": "Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5473", "url": "https://www.suse.com/security/cve/CVE-2023-5473" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5473", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5473" }, { "cve": "CVE-2023-5474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5474" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5474", "url": "https://www.suse.com/security/cve/CVE-2023-5474" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5474", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5474" }, { "cve": "CVE-2023-5475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5475" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5475", "url": "https://www.suse.com/security/cve/CVE-2023-5475" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5475", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5475" }, { "cve": "CVE-2023-5476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5476" } ], "notes": [ { "category": "general", "text": "Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5476", "url": "https://www.suse.com/security/cve/CVE-2023-5476" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5476", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5476" }, { "cve": "CVE-2023-5477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5477" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5477", "url": "https://www.suse.com/security/cve/CVE-2023-5477" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5477", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5477" }, { "cve": "CVE-2023-5478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5478" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5478", "url": "https://www.suse.com/security/cve/CVE-2023-5478" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5478", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5478" }, { "cve": "CVE-2023-5479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5479" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5479", "url": "https://www.suse.com/security/cve/CVE-2023-5479" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5479", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5479" }, { "cve": "CVE-2023-5481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5481" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5481", "url": "https://www.suse.com/security/cve/CVE-2023-5481" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5481", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5481" }, { "cve": "CVE-2023-5483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5483" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5483", "url": "https://www.suse.com/security/cve/CVE-2023-5483" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5483", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5483" }, { "cve": "CVE-2023-5484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5484" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5484", "url": "https://www.suse.com/security/cve/CVE-2023-5484" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5484", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5484" }, { "cve": "CVE-2023-5485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5485" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5485", "url": "https://www.suse.com/security/cve/CVE-2023-5485" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5485", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5485" }, { "cve": "CVE-2023-5486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5486" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5486", "url": "https://www.suse.com/security/cve/CVE-2023-5486" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5486", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5486" }, { "cve": "CVE-2023-5487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5487" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5487", "url": "https://www.suse.com/security/cve/CVE-2023-5487" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5487", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-104.0.4944.23-lp154.2.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-29T05:01:20Z", "details": "important" } ], "title": "CVE-2023-5487" } ] }
opensuse-su-2024:13317-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-118.0.5993.70-1.1 on GA media
Notes
Title of the patch
chromedriver-118.0.5993.70-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-118.0.5993.70-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13317
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-118.0.5993.70-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-118.0.5993.70-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13317", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13317-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5218 page", "url": "https://www.suse.com/security/cve/CVE-2023-5218/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5473 page", "url": "https://www.suse.com/security/cve/CVE-2023-5473/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5474 page", "url": "https://www.suse.com/security/cve/CVE-2023-5474/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5475 page", "url": "https://www.suse.com/security/cve/CVE-2023-5475/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5476 page", "url": "https://www.suse.com/security/cve/CVE-2023-5476/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5477 page", "url": "https://www.suse.com/security/cve/CVE-2023-5477/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5478 page", "url": "https://www.suse.com/security/cve/CVE-2023-5478/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5479 page", "url": "https://www.suse.com/security/cve/CVE-2023-5479/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5481 page", "url": "https://www.suse.com/security/cve/CVE-2023-5481/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5483 page", "url": "https://www.suse.com/security/cve/CVE-2023-5483/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5484 page", "url": "https://www.suse.com/security/cve/CVE-2023-5484/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5485 page", "url": "https://www.suse.com/security/cve/CVE-2023-5485/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5486 page", "url": "https://www.suse.com/security/cve/CVE-2023-5486/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5487 page", "url": "https://www.suse.com/security/cve/CVE-2023-5487/" } ], "title": "chromedriver-118.0.5993.70-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13317-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-118.0.5993.70-1.1.aarch64", "product": { "name": "chromedriver-118.0.5993.70-1.1.aarch64", "product_id": "chromedriver-118.0.5993.70-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-118.0.5993.70-1.1.aarch64", "product": { "name": "chromium-118.0.5993.70-1.1.aarch64", "product_id": "chromium-118.0.5993.70-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-118.0.5993.70-1.1.ppc64le", "product": { "name": "chromedriver-118.0.5993.70-1.1.ppc64le", "product_id": "chromedriver-118.0.5993.70-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-118.0.5993.70-1.1.ppc64le", "product": { "name": "chromium-118.0.5993.70-1.1.ppc64le", "product_id": "chromium-118.0.5993.70-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-118.0.5993.70-1.1.s390x", "product": { "name": "chromedriver-118.0.5993.70-1.1.s390x", "product_id": "chromedriver-118.0.5993.70-1.1.s390x" } }, { "category": "product_version", "name": "chromium-118.0.5993.70-1.1.s390x", "product": { "name": "chromium-118.0.5993.70-1.1.s390x", "product_id": "chromium-118.0.5993.70-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-118.0.5993.70-1.1.x86_64", "product": { "name": "chromedriver-118.0.5993.70-1.1.x86_64", "product_id": "chromedriver-118.0.5993.70-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-118.0.5993.70-1.1.x86_64", "product": { "name": "chromium-118.0.5993.70-1.1.x86_64", "product_id": "chromium-118.0.5993.70-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64" }, "product_reference": "chromedriver-118.0.5993.70-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le" }, "product_reference": "chromedriver-118.0.5993.70-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x" }, "product_reference": "chromedriver-118.0.5993.70-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-118.0.5993.70-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64" }, "product_reference": "chromedriver-118.0.5993.70-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64" }, "product_reference": "chromium-118.0.5993.70-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le" }, "product_reference": "chromium-118.0.5993.70-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x" }, "product_reference": "chromium-118.0.5993.70-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-118.0.5993.70-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" }, "product_reference": "chromium-118.0.5993.70-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5218" } ], "notes": [ { "category": "general", "text": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5218", "url": "https://www.suse.com/security/cve/CVE-2023-5218" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5218", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5218" }, { "cve": "CVE-2023-5473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5473" } ], "notes": [ { "category": "general", "text": "Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5473", "url": "https://www.suse.com/security/cve/CVE-2023-5473" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5473", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5473" }, { "cve": "CVE-2023-5474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5474" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5474", "url": "https://www.suse.com/security/cve/CVE-2023-5474" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5474", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5474" }, { "cve": "CVE-2023-5475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5475" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5475", "url": "https://www.suse.com/security/cve/CVE-2023-5475" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5475", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5475" }, { "cve": "CVE-2023-5476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5476" } ], "notes": [ { "category": "general", "text": "Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5476", "url": "https://www.suse.com/security/cve/CVE-2023-5476" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5476", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5476" }, { "cve": "CVE-2023-5477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5477" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5477", "url": "https://www.suse.com/security/cve/CVE-2023-5477" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5477", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5477" }, { "cve": "CVE-2023-5478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5478" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5478", "url": "https://www.suse.com/security/cve/CVE-2023-5478" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5478", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5478" }, { "cve": "CVE-2023-5479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5479" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5479", "url": "https://www.suse.com/security/cve/CVE-2023-5479" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5479", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5479" }, { "cve": "CVE-2023-5481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5481" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5481", "url": "https://www.suse.com/security/cve/CVE-2023-5481" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5481", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5481" }, { "cve": "CVE-2023-5483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5483" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5483", "url": "https://www.suse.com/security/cve/CVE-2023-5483" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5483", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5483" }, { "cve": "CVE-2023-5484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5484" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5484", "url": "https://www.suse.com/security/cve/CVE-2023-5484" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5484", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5484" }, { "cve": "CVE-2023-5485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5485" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5485", "url": "https://www.suse.com/security/cve/CVE-2023-5485" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5485", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5485" }, { "cve": "CVE-2023-5486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5486" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5486", "url": "https://www.suse.com/security/cve/CVE-2023-5486" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5486", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5486" }, { "cve": "CVE-2023-5487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5487" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5487", "url": "https://www.suse.com/security/cve/CVE-2023-5487" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5487", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromedriver-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:chromium-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5487" } ] }
opensuse-su-2024:13335-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ungoogled-chromium-118.0.5993.70-1.1 on GA media
Notes
Title of the patch
ungoogled-chromium-118.0.5993.70-1.1 on GA media
Description of the patch
These are all security issues fixed in the ungoogled-chromium-118.0.5993.70-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13335
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ungoogled-chromium-118.0.5993.70-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ungoogled-chromium-118.0.5993.70-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13335", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13335-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5218 page", "url": "https://www.suse.com/security/cve/CVE-2023-5218/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5473 page", "url": "https://www.suse.com/security/cve/CVE-2023-5473/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5474 page", "url": "https://www.suse.com/security/cve/CVE-2023-5474/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5475 page", "url": "https://www.suse.com/security/cve/CVE-2023-5475/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5476 page", "url": "https://www.suse.com/security/cve/CVE-2023-5476/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5477 page", "url": "https://www.suse.com/security/cve/CVE-2023-5477/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5478 page", "url": "https://www.suse.com/security/cve/CVE-2023-5478/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5479 page", "url": "https://www.suse.com/security/cve/CVE-2023-5479/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5481 page", "url": "https://www.suse.com/security/cve/CVE-2023-5481/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5483 page", "url": "https://www.suse.com/security/cve/CVE-2023-5483/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5484 page", "url": "https://www.suse.com/security/cve/CVE-2023-5484/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5485 page", "url": "https://www.suse.com/security/cve/CVE-2023-5485/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5486 page", "url": "https://www.suse.com/security/cve/CVE-2023-5486/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-5487 page", "url": "https://www.suse.com/security/cve/CVE-2023-5487/" } ], "title": "ungoogled-chromium-118.0.5993.70-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13335-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-118.0.5993.70-1.1.aarch64", "product": { "name": "ungoogled-chromium-118.0.5993.70-1.1.aarch64", "product_id": "ungoogled-chromium-118.0.5993.70-1.1.aarch64" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "product": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "product_id": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "product": { "name": "ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "product_id": "ungoogled-chromium-118.0.5993.70-1.1.ppc64le" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "product": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "product_id": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-118.0.5993.70-1.1.s390x", "product": { "name": "ungoogled-chromium-118.0.5993.70-1.1.s390x", "product_id": "ungoogled-chromium-118.0.5993.70-1.1.s390x" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "product": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "product_id": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-118.0.5993.70-1.1.x86_64", "product": { "name": "ungoogled-chromium-118.0.5993.70-1.1.x86_64", "product_id": "ungoogled-chromium-118.0.5993.70-1.1.x86_64" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64", "product": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64", "product_id": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-118.0.5993.70-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64" }, "product_reference": "ungoogled-chromium-118.0.5993.70-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-118.0.5993.70-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le" }, "product_reference": "ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-118.0.5993.70-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x" }, "product_reference": "ungoogled-chromium-118.0.5993.70-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-118.0.5993.70-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64" }, "product_reference": "ungoogled-chromium-118.0.5993.70-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64" }, "product_reference": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le" }, "product_reference": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x" }, "product_reference": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" }, "product_reference": "ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5218" } ], "notes": [ { "category": "general", "text": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5218", "url": "https://www.suse.com/security/cve/CVE-2023-5218" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5218", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5218" }, { "cve": "CVE-2023-5473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5473" } ], "notes": [ { "category": "general", "text": "Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5473", "url": "https://www.suse.com/security/cve/CVE-2023-5473" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5473", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5473" }, { "cve": "CVE-2023-5474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5474" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5474", "url": "https://www.suse.com/security/cve/CVE-2023-5474" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5474", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5474" }, { "cve": "CVE-2023-5475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5475" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5475", "url": "https://www.suse.com/security/cve/CVE-2023-5475" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5475", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5475" }, { "cve": "CVE-2023-5476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5476" } ], "notes": [ { "category": "general", "text": "Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5476", "url": "https://www.suse.com/security/cve/CVE-2023-5476" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5476", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5476" }, { "cve": "CVE-2023-5477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5477" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5477", "url": "https://www.suse.com/security/cve/CVE-2023-5477" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5477", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5477" }, { "cve": "CVE-2023-5478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5478" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5478", "url": "https://www.suse.com/security/cve/CVE-2023-5478" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5478", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5478" }, { "cve": "CVE-2023-5479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5479" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5479", "url": "https://www.suse.com/security/cve/CVE-2023-5479" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5479", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5479" }, { "cve": "CVE-2023-5481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5481" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5481", "url": "https://www.suse.com/security/cve/CVE-2023-5481" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5481", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5481" }, { "cve": "CVE-2023-5483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5483" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5483", "url": "https://www.suse.com/security/cve/CVE-2023-5483" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5483", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5483" }, { "cve": "CVE-2023-5484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5484" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5484", "url": "https://www.suse.com/security/cve/CVE-2023-5484" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5484", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5484" }, { "cve": "CVE-2023-5485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5485" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5485", "url": "https://www.suse.com/security/cve/CVE-2023-5485" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5485", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5485" }, { "cve": "CVE-2023-5486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5486" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5486", "url": "https://www.suse.com/security/cve/CVE-2023-5486" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5486", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5486" }, { "cve": "CVE-2023-5487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-5487" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-5487", "url": "https://www.suse.com/security/cve/CVE-2023-5487" }, { "category": "external", "summary": "SUSE Bug 1216111 for CVE-2023-5487", "url": "https://bugzilla.suse.com/1216111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-118.0.5993.70-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-118.0.5993.70-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-5487" } ] }
wid-sec-w-2023-2630
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2024-11-19 23:00
Summary
Google Chrome und Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome und Microsoft Edge ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2630 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2630.json" }, { "category": "self", "summary": "WID-SEC-2023-2630 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2630" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31", "url": "https://security.gentoo.org/glsa/202401-34" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-05 vom 2024-02-03", "url": "https://security.gentoo.org/glsa/202402-05" }, { "category": "external", "summary": "Google Chrome Release - Stable Channel Update for Desktop vom 2023-10-10", "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2023-10-10", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-11AC66E61E vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-11ac66e61e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-1C6A20AA0A vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-1c6a20aa0a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-8C9FD2A001 vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-8c9fd2a001" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-2E7253946A vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-2e7253946a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-C730EF027D vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c730ef027d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-53A7BC5700 vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-53a7bc5700" }, { "category": "external", "summary": "Debian Security Advisory DSA-5526 vom 2023-10-13", "url": "https://www.debian.org/security/2023/dsa-5526" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2023-10-13", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security" }, { "category": "external", "summary": "IGEL Security Notice ISN-2023-24 vom 2023-10-13", "url": "https://kb.igel.com/securitysafety/en/isn-2023-24-chromium-vulnerability-101065821.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-649469C298 vom 2023-10-23", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-649469c298" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202311-11 vom 2023-11-25", "url": "https://security.gentoo.org/glsa/202311-11" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-8800 vom 2024-11-04", "url": "https://linux.oracle.com/errata/ELSA-2024-8800.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-9548 vom 2024-11-19", "url": "https://linux.oracle.com/errata/ELSA-2024-9548.html" } ], "source_lang": "en-US", "title": "Google Chrome und Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-11-19T23:00:00.000+00:00", "generator": { "date": "2024-11-20T09:29:11.563+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2023-2630", "initial_release_date": "2023-10-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-11T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-12T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-10-15T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IGEL aufgenommen" }, { "date": "2023-10-22T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-11-26T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-01-31T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-11-04T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-19T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Stable Channel \u003c118.0.5993.70", "product": { "name": "Google Chrome Stable Channel \u003c118.0.5993.70", "product_id": "T030459" } }, { "category": "product_version", "name": "Stable Channel 118.0.5993.70", "product": { "name": "Google Chrome Stable Channel 118.0.5993.70", "product_id": "T030459-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:stable_channel__118.0.5993.70" } } }, { "category": "product_version_range", "name": "Stable Channel \u003c118.0.5993.71", "product": { "name": "Google Chrome Stable Channel \u003c118.0.5993.71", "product_id": "T030461" } }, { "category": "product_version", "name": "Stable Channel 118.0.5993.71", "product": { "name": "Google Chrome Stable Channel 118.0.5993.71", "product_id": "T030461-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:stable_channel__118.0.5993.71" } } }, { "category": "product_version_range", "name": "Extended Stable Channel \u003c118.0.5993.71", "product": { "name": "Google Chrome Extended Stable Channel \u003c118.0.5993.71", "product_id": "T030462" } }, { "category": "product_version", "name": "Extended Stable Channel 118.0.5993.71", "product": { "name": "Google Chrome Extended Stable Channel 118.0.5993.71", "product_id": "T030462-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:extended_stable_channel__118.0.5993.71" } } }, { "category": "product_version_range", "name": "Extended Stable Channel \u003c118.0.5993.70", "product": { "name": "Google Chrome Extended Stable Channel \u003c118.0.5993.70", "product_id": "T030463" } }, { "category": "product_version", "name": "Extended Stable Channel 118.0.5993.70", "product": { "name": "Google Chrome Extended Stable Channel 118.0.5993.70", "product_id": "T030463-fixed", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:extended_stable_channel__118.0.5993.70" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft Edge", "product": { "name": "Microsoft Edge", "product_id": "T005922", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:-" } } }, { "category": "product_version_range", "name": "\u003c118.0.2088.46", "product": { "name": "Microsoft Edge \u003c118.0.2088.46", "product_id": "T030492" } }, { "category": "product_version", "name": "118.0.2088.46", "product": { "name": "Microsoft Edge 118.0.2088.46", "product_id": "T030492-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:118.0.2088.46" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-36409", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-36409" }, { "cve": "CVE-2023-5218", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5218" }, { "cve": "CVE-2023-5473", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5473" }, { "cve": "CVE-2023-5474", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5474" }, { "cve": "CVE-2023-5475", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5475" }, { "cve": "CVE-2023-5476", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5476" }, { "cve": "CVE-2023-5477", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5477" }, { "cve": "CVE-2023-5478", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5478" }, { "cve": "CVE-2023-5479", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5479" }, { "cve": "CVE-2023-5481", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5481" }, { "cve": "CVE-2023-5483", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5483" }, { "cve": "CVE-2023-5484", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5484" }, { "cve": "CVE-2023-5485", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5485" }, { "cve": "CVE-2023-5486", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5486" }, { "cve": "CVE-2023-5487", "notes": [ { "category": "description", "text": "In Google Chrome und Microsoft Edge existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Site Isolation, Fullscreen, Navigation, DevTools, Intents, Downloads, Blink History, PDF, Extensions API, Autofill, Installer, Input und Cast aufgrund mehrerer ungeeigneter Implementierungen, mehrerer Use-after-free-Fehler und eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand zu verursachen. F\u00fcr eine erfolgreiche Ausnutzung muss der Benutzer eine speziell gestaltete Webseite besuchen." } ], "product_status": { "known_affected": [ "T030463", "2951", "T017865", "T030459", "T005922", "T012167", "T004914", "T030492", "74185", "T030462", "T030461" ] }, "release_date": "2023-10-10T22:00:00.000+00:00", "title": "CVE-2023-5487" } ] }
ghsa-cvp3-7vpw-ffh6
Vulnerability from github
Published
2023-10-12 00:30
Modified
2025-04-30 21:31
Severity ?
VLAI Severity ?
Details
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
{ "affected": [], "aliases": [ "CVE-2023-5218" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-10-11T23:15:10Z", "severity": "HIGH" }, "details": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "id": "GHSA-cvp3-7vpw-ffh6", "modified": "2025-04-30T21:31:46Z", "published": "2023-10-12T00:30:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5218" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "type": "WEB", "url": "https://crbug.com/1487110" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202311-11" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202312-07" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-34" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5526" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2023-5218
Vulnerability from fkie_nvd
Published
2023-10-11 23:15
Modified
2025-04-30 21:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
References
▶ | URL | Tags | |
---|---|---|---|
chrome-cve-admin@google.com | https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html | Release Notes, Vendor Advisory | |
chrome-cve-admin@google.com | https://crbug.com/1487110 | Permissions Required | |
chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/ | Mailing List, Third Party Advisory | |
chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/ | Mailing List, Third Party Advisory | |
chrome-cve-admin@google.com | https://security.gentoo.org/glsa/202311-11 | Third Party Advisory | |
chrome-cve-admin@google.com | https://security.gentoo.org/glsa/202312-07 | Third Party Advisory | |
chrome-cve-admin@google.com | https://security.gentoo.org/glsa/202401-34 | ||
chrome-cve-admin@google.com | https://www.debian.org/security/2023/dsa-5526 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://crbug.com/1487110 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/ | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/ | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202311-11 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202312-07 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202401-34 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5526 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
debian | debian_linux | 11.0 | |
debian | debian_linux | 12.0 | |
fedoraproject | fedora | 37 | |
fedoraproject | fedora | 38 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F6A81E4-0BDA-4294-BAC9-62B76E18B5BF", "versionEndExcluding": "118.0.5993.70", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)" }, { "lang": "es", "value": "Use after free de Site Isolation en Google Chrome anterior a 118.0.5993.70 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Cr\u00edtica)" } ], "id": "CVE-2023-5218", "lastModified": "2025-04-30T21:15:53.487", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-10-11T23:15:10.443", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required" ], "url": "https://crbug.com/1487110" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202312-07" }, { "source": "chrome-cve-admin@google.com", "url": "https://security.gentoo.org/glsa/202401-34" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://crbug.com/1487110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202312-07" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-34" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5526" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
gsd-2023-5218
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-5218", "id": "GSD-2023-5218" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-5218" ], "details": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "id": "GSD-2023-5218", "modified": "2023-12-13T01:20:51.099412Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2023-5218", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "118.0.5993.70", "version_value": "118.0.5993.70" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "name": "https://crbug.com/1487110", "refsource": "MISC", "url": "https://crbug.com/1487110" }, { "name": "https://www.debian.org/security/2023/dsa-5526", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5526" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/" }, { "name": "https://security.gentoo.org/glsa/202311-11", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202311-11" }, { "name": "https://security.gentoo.org/glsa/202312-07", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202312-07" }, { "name": "https://security.gentoo.org/glsa/202401-34", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202401-34" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F6A81E4-0BDA-4294-BAC9-62B76E18B5BF", "versionEndExcluding": "118.0.5993.70", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)" }, { "lang": "es", "value": "Use after free de Site Isolation en Google Chrome anterior a 118.0.5993.70 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Cr\u00edtica)" } ], "id": "CVE-2023-5218", "lastModified": "2024-01-31T17:15:18.423", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-11T23:15:10.443", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required" ], "url": "https://crbug.com/1487110" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F5QCMP6KKWPDZZLFU7YXSZDHEKOE7BXO/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202312-07" }, { "source": "chrome-cve-admin@google.com", "url": "https://security.gentoo.org/glsa/202401-34" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5526" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…