Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-6346 (GCVE-0-2023-6346)
Vulnerability from cvelistv5
Published
2023-11-29 12:02
Modified
2025-02-13 17:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:28:21.735Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1500856" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5569" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-34" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "119.0.6045.199", "status": "affected", "version": "119.0.6045.199", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-31T17:09:10.173Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "url": "https://crbug.com/1500856" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/" }, { "url": "https://www.debian.org/security/2023/dsa-5569" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/" }, { "url": "https://security.gentoo.org/glsa/202401-34" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2023-6346", "datePublished": "2023-11-29T12:02:04.978Z", "dateReserved": "2023-11-28T01:12:09.277Z", "dateUpdated": "2025-02-13T17:26:19.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-6346\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2023-11-29T12:15:07.310\",\"lastModified\":\"2024-11-21T08:43:40.143\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)\"},{\"lang\":\"es\",\"value\":\"Use after free en WebAudio en Google Chrome anterior a 119.0.6045.199 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"119.0.6045.199\",\"matchCriteriaId\":\"8C6C57F9-2AF1-46DE-866C-A0AE86591008\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://crbug.com/1500856\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5569\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://crbug.com/1500856\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-34\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5569\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
opensuse-su-2024:13481-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ungoogled-chromium-119.0.6045.199-1.1 on GA media
Notes
Title of the patch
ungoogled-chromium-119.0.6045.199-1.1 on GA media
Description of the patch
These are all security issues fixed in the ungoogled-chromium-119.0.6045.199-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13481
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ungoogled-chromium-119.0.6045.199-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ungoogled-chromium-119.0.6045.199-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13481", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13481-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6345 page", "url": "https://www.suse.com/security/cve/CVE-2023-6345/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6346 page", "url": "https://www.suse.com/security/cve/CVE-2023-6346/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6347 page", "url": "https://www.suse.com/security/cve/CVE-2023-6347/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6348 page", "url": "https://www.suse.com/security/cve/CVE-2023-6348/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6350 page", "url": "https://www.suse.com/security/cve/CVE-2023-6350/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6351 page", "url": "https://www.suse.com/security/cve/CVE-2023-6351/" } ], "title": "ungoogled-chromium-119.0.6045.199-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13481-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-119.0.6045.199-1.1.aarch64", "product": { "name": "ungoogled-chromium-119.0.6045.199-1.1.aarch64", "product_id": "ungoogled-chromium-119.0.6045.199-1.1.aarch64" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "product": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "product": { "name": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "product_id": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "product": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-119.0.6045.199-1.1.s390x", "product": { "name": "ungoogled-chromium-119.0.6045.199-1.1.s390x", "product_id": "ungoogled-chromium-119.0.6045.199-1.1.s390x" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "product": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ungoogled-chromium-119.0.6045.199-1.1.x86_64", "product": { "name": "ungoogled-chromium-119.0.6045.199-1.1.x86_64", "product_id": "ungoogled-chromium-119.0.6045.199-1.1.x86_64" } }, { "category": "product_version", "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64", "product": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64", "product_id": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64" }, "product_reference": "ungoogled-chromium-119.0.6045.199-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le" }, "product_reference": "ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x" }, "product_reference": "ungoogled-chromium-119.0.6045.199-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64" }, "product_reference": "ungoogled-chromium-119.0.6045.199-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64" }, "product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le" }, "product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x" }, "product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" }, "product_reference": "ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6345" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6345", "url": "https://www.suse.com/security/cve/CVE-2023-6345" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6345", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6345" }, { "cve": "CVE-2023-6346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6346" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6346", "url": "https://www.suse.com/security/cve/CVE-2023-6346" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6346", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6346" }, { "cve": "CVE-2023-6347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6347" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6347", "url": "https://www.suse.com/security/cve/CVE-2023-6347" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6347", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6348" } ], "notes": [ { "category": "general", "text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6348", "url": "https://www.suse.com/security/cve/CVE-2023-6348" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6348", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6348" }, { "cve": "CVE-2023-6350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6350" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6350", "url": "https://www.suse.com/security/cve/CVE-2023-6350" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6350", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6350" }, { "cve": "CVE-2023-6351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6351" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6351", "url": "https://www.suse.com/security/cve/CVE-2023-6351" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6351", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:ungoogled-chromium-chromedriver-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6351" } ] }
opensuse-su-2023:0387-1
Vulnerability from csaf_opensuse
Published
2023-11-30 12:48
Modified
2023-11-30 12:48
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for Chromium fixes the following issue:
Chromium 119.0.6045.199 (boo#1217616)
* CVE-2023-6348: Type Confusion in Spellcheck
* CVE-2023-6347: Use after free in Mojo
* CVE-2023-6346: Use after free in WebAudio
* CVE-2023-6350: Out of bounds memory access in libavif (boo#1217614)
* CVE-2023-6351: Use after free in libavif (boo#1217615)
* CVE-2023-6345: Integer overflow in Skia
* Various fixes from internal audits, fuzzing and other initiatives.
Patchnames
openSUSE-2023-387
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for Chromium fixes the following issue:\n\nChromium 119.0.6045.199 (boo#1217616)\n\n* CVE-2023-6348: Type Confusion in Spellcheck\n* CVE-2023-6347: Use after free in Mojo\n* CVE-2023-6346: Use after free in WebAudio\n* CVE-2023-6350: Out of bounds memory access in libavif (boo#1217614)\n* CVE-2023-6351: Use after free in libavif (boo#1217615)\n* CVE-2023-6345: Integer overflow in Skia\n* Various fixes from internal audits, fuzzing and other initiatives.\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2023-387", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0387-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2023:0387-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UNQU7JCLG7KXCWPX566ZOCJ7WKAX3OEI/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2023:0387-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UNQU7JCLG7KXCWPX566ZOCJ7WKAX3OEI/" }, { "category": "self", "summary": "SUSE Bug 1217614", "url": "https://bugzilla.suse.com/1217614" }, { "category": "self", "summary": "SUSE Bug 1217615", "url": "https://bugzilla.suse.com/1217615" }, { "category": "self", "summary": "SUSE Bug 1217616", "url": "https://bugzilla.suse.com/1217616" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6345 page", "url": "https://www.suse.com/security/cve/CVE-2023-6345/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6346 page", "url": "https://www.suse.com/security/cve/CVE-2023-6346/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6347 page", "url": "https://www.suse.com/security/cve/CVE-2023-6347/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6348 page", "url": "https://www.suse.com/security/cve/CVE-2023-6348/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6350 page", "url": "https://www.suse.com/security/cve/CVE-2023-6350/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6351 page", "url": "https://www.suse.com/security/cve/CVE-2023-6351/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2023-11-30T12:48:01Z", "generator": { "date": "2023-11-30T12:48:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2023:0387-1", "initial_release_date": "2023-11-30T12:48:01Z", "revision_history": [ { "date": "2023-11-30T12:48:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "product": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "product_id": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64" } }, { "category": "product_version", "name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64", "product": { "name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64", "product_id": "chromium-119.0.6045.199-bp155.2.61.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "product": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "product_id": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64" } }, { "category": "product_version", "name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64", "product": { "name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64", "product_id": "chromium-119.0.6045.199-bp155.2.61.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP4", "product": { "name": "SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4" } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP5", "product": { "name": "SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5" } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP4", "product_id": "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-bp155.2.61.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" }, "product_reference": "chromium-119.0.6045.199-bp155.2.61.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6345" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6345", "url": "https://www.suse.com/security/cve/CVE-2023-6345" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6345", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-11-30T12:48:01Z", "details": "critical" } ], "title": "CVE-2023-6345" }, { "cve": "CVE-2023-6346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6346" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6346", "url": "https://www.suse.com/security/cve/CVE-2023-6346" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6346", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-11-30T12:48:01Z", "details": "critical" } ], "title": "CVE-2023-6346" }, { "cve": "CVE-2023-6347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6347" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6347", "url": "https://www.suse.com/security/cve/CVE-2023-6347" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6347", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-11-30T12:48:01Z", "details": "critical" } ], "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6348" } ], "notes": [ { "category": "general", "text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6348", "url": "https://www.suse.com/security/cve/CVE-2023-6348" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6348", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-11-30T12:48:01Z", "details": "critical" } ], "title": "CVE-2023-6348" }, { "cve": "CVE-2023-6350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6350" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6350", "url": "https://www.suse.com/security/cve/CVE-2023-6350" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6350", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-11-30T12:48:01Z", "details": "critical" } ], "title": "CVE-2023-6350" }, { "cve": "CVE-2023-6351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6351" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6351", "url": "https://www.suse.com/security/cve/CVE-2023-6351" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6351", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "SUSE Package Hub 15 SP5:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.4:chromium-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromedriver-119.0.6045.199-bp155.2.61.1.x86_64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.aarch64", "openSUSE Leap 15.5:chromium-119.0.6045.199-bp155.2.61.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-11-30T12:48:01Z", "details": "critical" } ], "title": "CVE-2023-6351" } ] }
opensuse-su-2023:0397-1
Vulnerability from csaf_opensuse
Published
2023-12-11 13:01
Modified
2023-12-11 13:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 105.0.4970.34
* DNA-112796 [Import] Import bookmarks and history don't work
* DNA-113147 Add strength setting for Lucid Mode
* DNA-113148 Update 'Lucid Mode' button on videos to
enable / disable split preview
* DNA-113287 Add strength setting for Lucid Mode in Easy Setup
* DNA-113310 Remove Lucid Mode for Images
* DNA-113360 [Lucid Mode] Shadow around lucid mode button
* DNA-113447 Split preview line should be white
* DNA-113630 Lucid Mode strength should default to highest (in desktop)
- Changes in 105.0.4970.29
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-113292 Extension icons not shown after restart
- The update to chromium 119.0.6045.199 fixes following issues:
CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350,
CVE-2023-6351, CVE-2023-6345
Patchnames
openSUSE-2023-397
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 105.0.4970.34\n * DNA-112796 [Import] Import bookmarks and history don\u0027t work\n * DNA-113147 Add strength setting for Lucid Mode\n * DNA-113148 Update \u0027Lucid Mode\u0027 button on videos to\n enable / disable split preview\n * DNA-113287 Add strength setting for Lucid Mode in Easy Setup\n * DNA-113310 Remove Lucid Mode for Images\n * DNA-113360 [Lucid Mode] Shadow around lucid mode button\n * DNA-113447 Split preview line should be white\n * DNA-113630 Lucid Mode strength should default to highest (in desktop)\n- Changes in 105.0.4970.29 \n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-113292 Extension icons not shown after restart\n- The update to chromium 119.0.6045.199 fixes following issues:\n CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350, \n CVE-2023-6351, CVE-2023-6345\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2023-397", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0397-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2023:0397-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7AX36UQ4VSQGG4N3ZTQIAWX4Z4ZHQAF/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2023:0397-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7AX36UQ4VSQGG4N3ZTQIAWX4Z4ZHQAF/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6345 page", "url": "https://www.suse.com/security/cve/CVE-2023-6345/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6346 page", "url": "https://www.suse.com/security/cve/CVE-2023-6346/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6347 page", "url": "https://www.suse.com/security/cve/CVE-2023-6347/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6348 page", "url": "https://www.suse.com/security/cve/CVE-2023-6348/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6350 page", "url": "https://www.suse.com/security/cve/CVE-2023-6350/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6351 page", "url": "https://www.suse.com/security/cve/CVE-2023-6351/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2023-12-11T13:01:29Z", "generator": { "date": "2023-12-11T13:01:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2023:0397-1", "initial_release_date": "2023-12-11T13:01:29Z", "revision_history": [ { "date": "2023-12-11T13:01:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-105.0.4970.34-lp154.2.65.1.x86_64", "product": { "name": "opera-105.0.4970.34-lp154.2.65.1.x86_64", "product_id": "opera-105.0.4970.34-lp154.2.65.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.4 NonFree", "product": { "name": "openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-105.0.4970.34-lp154.2.65.1.x86_64 as component of openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" }, "product_reference": "opera-105.0.4970.34-lp154.2.65.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6345" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6345", "url": "https://www.suse.com/security/cve/CVE-2023-6345" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6345", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:29Z", "details": "critical" } ], "title": "CVE-2023-6345" }, { "cve": "CVE-2023-6346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6346" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6346", "url": "https://www.suse.com/security/cve/CVE-2023-6346" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6346", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:29Z", "details": "critical" } ], "title": "CVE-2023-6346" }, { "cve": "CVE-2023-6347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6347" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6347", "url": "https://www.suse.com/security/cve/CVE-2023-6347" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6347", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:29Z", "details": "critical" } ], "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6348" } ], "notes": [ { "category": "general", "text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6348", "url": "https://www.suse.com/security/cve/CVE-2023-6348" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6348", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:29Z", "details": "critical" } ], "title": "CVE-2023-6348" }, { "cve": "CVE-2023-6350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6350" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6350", "url": "https://www.suse.com/security/cve/CVE-2023-6350" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6350", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:29Z", "details": "critical" } ], "title": "CVE-2023-6350" }, { "cve": "CVE-2023-6351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6351" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6351", "url": "https://www.suse.com/security/cve/CVE-2023-6351" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6351", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:29Z", "details": "critical" } ], "title": "CVE-2023-6351" } ] }
opensuse-su-2024:13483-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
nodejs-electron-27.1.3-1.1 on GA media
Notes
Title of the patch
nodejs-electron-27.1.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the nodejs-electron-27.1.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13483
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "nodejs-electron-27.1.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the nodejs-electron-27.1.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13483", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13483-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6345 page", "url": "https://www.suse.com/security/cve/CVE-2023-6345/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6346 page", "url": "https://www.suse.com/security/cve/CVE-2023-6346/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6347 page", "url": "https://www.suse.com/security/cve/CVE-2023-6347/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6350 page", "url": "https://www.suse.com/security/cve/CVE-2023-6350/" } ], "title": "nodejs-electron-27.1.3-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13483-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "nodejs-electron-27.1.3-1.1.aarch64", "product": { "name": "nodejs-electron-27.1.3-1.1.aarch64", "product_id": "nodejs-electron-27.1.3-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-devel-27.1.3-1.1.aarch64", "product": { "name": "nodejs-electron-devel-27.1.3-1.1.aarch64", "product_id": "nodejs-electron-devel-27.1.3-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs-electron-doc-27.1.3-1.1.aarch64", "product": { "name": "nodejs-electron-doc-27.1.3-1.1.aarch64", "product_id": "nodejs-electron-doc-27.1.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-27.1.3-1.1.ppc64le", "product": { "name": "nodejs-electron-27.1.3-1.1.ppc64le", "product_id": "nodejs-electron-27.1.3-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-devel-27.1.3-1.1.ppc64le", "product": { "name": "nodejs-electron-devel-27.1.3-1.1.ppc64le", "product_id": "nodejs-electron-devel-27.1.3-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs-electron-doc-27.1.3-1.1.ppc64le", "product": { "name": "nodejs-electron-doc-27.1.3-1.1.ppc64le", "product_id": "nodejs-electron-doc-27.1.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-27.1.3-1.1.s390x", "product": { "name": "nodejs-electron-27.1.3-1.1.s390x", "product_id": "nodejs-electron-27.1.3-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-devel-27.1.3-1.1.s390x", "product": { "name": "nodejs-electron-devel-27.1.3-1.1.s390x", "product_id": "nodejs-electron-devel-27.1.3-1.1.s390x" } }, { "category": "product_version", "name": "nodejs-electron-doc-27.1.3-1.1.s390x", "product": { "name": "nodejs-electron-doc-27.1.3-1.1.s390x", "product_id": "nodejs-electron-doc-27.1.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-electron-27.1.3-1.1.x86_64", "product": { "name": "nodejs-electron-27.1.3-1.1.x86_64", "product_id": "nodejs-electron-27.1.3-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-devel-27.1.3-1.1.x86_64", "product": { "name": "nodejs-electron-devel-27.1.3-1.1.x86_64", "product_id": "nodejs-electron-devel-27.1.3-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs-electron-doc-27.1.3-1.1.x86_64", "product": { "name": "nodejs-electron-doc-27.1.3-1.1.x86_64", "product_id": "nodejs-electron-doc-27.1.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-27.1.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64" }, "product_reference": "nodejs-electron-27.1.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-27.1.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le" }, "product_reference": "nodejs-electron-27.1.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-27.1.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x" }, "product_reference": "nodejs-electron-27.1.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-27.1.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64" }, "product_reference": "nodejs-electron-27.1.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-27.1.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64" }, "product_reference": "nodejs-electron-devel-27.1.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-27.1.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le" }, "product_reference": "nodejs-electron-devel-27.1.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-27.1.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x" }, "product_reference": "nodejs-electron-devel-27.1.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-devel-27.1.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64" }, "product_reference": "nodejs-electron-devel-27.1.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-27.1.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64" }, "product_reference": "nodejs-electron-doc-27.1.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-27.1.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le" }, "product_reference": "nodejs-electron-doc-27.1.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-27.1.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x" }, "product_reference": "nodejs-electron-doc-27.1.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-electron-doc-27.1.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" }, "product_reference": "nodejs-electron-doc-27.1.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6345" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6345", "url": "https://www.suse.com/security/cve/CVE-2023-6345" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6345", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6345" }, { "cve": "CVE-2023-6346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6346" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6346", "url": "https://www.suse.com/security/cve/CVE-2023-6346" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6346", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6346" }, { "cve": "CVE-2023-6347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6347" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6347", "url": "https://www.suse.com/security/cve/CVE-2023-6347" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6347", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6350" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6350", "url": "https://www.suse.com/security/cve/CVE-2023-6350" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6350", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-devel-27.1.3-1.1.x86_64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.aarch64", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.ppc64le", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.s390x", "openSUSE Tumbleweed:nodejs-electron-doc-27.1.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6350" } ] }
opensuse-su-2023:0396-1
Vulnerability from csaf_opensuse
Published
2023-12-11 13:01
Modified
2023-12-11 13:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 105.0.4970.34
* DNA-112796 [Import] Import bookmarks and history don't work
* DNA-113147 Add strength setting for Lucid Mode
* DNA-113148 Update 'Lucid Mode' button on videos to enable / disable split preview
* DNA-113287 Add strength setting for Lucid Mode in Easy Setup
* DNA-113310 Remove Lucid Mode for Images
* DNA-113360 [Lucid Mode] Shadow around lucid mode button
* DNA-113447 Split preview line should be white
* DNA-113630 Lucid Mode strength should default to highest (in desktop)
- Changes in 105.0.4970.29
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-113292 Extension icons not shown after restart
- The update to chromium 119.0.6045.199 fixes following issues:
CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350,
CVE-2023-6351, CVE-2023-6345
Patchnames
openSUSE-2023-396
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 105.0.4970.34\n * DNA-112796 [Import] Import bookmarks and history don\u0027t work\n * DNA-113147 Add strength setting for Lucid Mode\n * DNA-113148 Update \u0027Lucid Mode\u0027 button on videos to enable / disable split preview\n * DNA-113287 Add strength setting for Lucid Mode in Easy Setup\n * DNA-113310 Remove Lucid Mode for Images\n * DNA-113360 [Lucid Mode] Shadow around lucid mode button\n * DNA-113447 Split preview line should be white\n * DNA-113630 Lucid Mode strength should default to highest (in desktop)\n- Changes in 105.0.4970.29 \n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-113292 Extension icons not shown after restart\n- The update to chromium 119.0.6045.199 fixes following issues:\n CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350, \n CVE-2023-6351, CVE-2023-6345\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2023-396", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0396-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2023:0396-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5KYG44T7BT4X7NZ6LSLZ3V2IJ27BBBPS/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2023:0396-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5KYG44T7BT4X7NZ6LSLZ3V2IJ27BBBPS/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6345 page", "url": "https://www.suse.com/security/cve/CVE-2023-6345/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6346 page", "url": "https://www.suse.com/security/cve/CVE-2023-6346/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6347 page", "url": "https://www.suse.com/security/cve/CVE-2023-6347/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6348 page", "url": "https://www.suse.com/security/cve/CVE-2023-6348/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6350 page", "url": "https://www.suse.com/security/cve/CVE-2023-6350/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6351 page", "url": "https://www.suse.com/security/cve/CVE-2023-6351/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2023-12-11T13:01:24Z", "generator": { "date": "2023-12-11T13:01:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2023:0396-1", "initial_release_date": "2023-12-11T13:01:24Z", "revision_history": [ { "date": "2023-12-11T13:01:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-105.0.4970.34-lp155.3.24.1.x86_64", "product": { "name": "opera-105.0.4970.34-lp155.3.24.1.x86_64", "product_id": "opera-105.0.4970.34-lp155.3.24.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.5 NonFree", "product": { "name": "openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-105.0.4970.34-lp155.3.24.1.x86_64 as component of openSUSE Leap 15.5 NonFree", "product_id": "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" }, "product_reference": "opera-105.0.4970.34-lp155.3.24.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6345" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6345", "url": "https://www.suse.com/security/cve/CVE-2023-6345" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6345", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:24Z", "details": "critical" } ], "title": "CVE-2023-6345" }, { "cve": "CVE-2023-6346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6346" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6346", "url": "https://www.suse.com/security/cve/CVE-2023-6346" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6346", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:24Z", "details": "critical" } ], "title": "CVE-2023-6346" }, { "cve": "CVE-2023-6347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6347" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6347", "url": "https://www.suse.com/security/cve/CVE-2023-6347" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6347", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:24Z", "details": "critical" } ], "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6348" } ], "notes": [ { "category": "general", "text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6348", "url": "https://www.suse.com/security/cve/CVE-2023-6348" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6348", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:24Z", "details": "critical" } ], "title": "CVE-2023-6348" }, { "cve": "CVE-2023-6350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6350" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6350", "url": "https://www.suse.com/security/cve/CVE-2023-6350" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6350", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:24Z", "details": "critical" } ], "title": "CVE-2023-6350" }, { "cve": "CVE-2023-6351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6351" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6351", "url": "https://www.suse.com/security/cve/CVE-2023-6351" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6351", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.5 NonFree:opera-105.0.4970.34-lp155.3.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-11T13:01:24Z", "details": "critical" } ], "title": "CVE-2023-6351" } ] }
opensuse-su-2024:13473-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
chromedriver-119.0.6045.199-1.1 on GA media
Notes
Title of the patch
chromedriver-119.0.6045.199-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-119.0.6045.199-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13473
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "chromedriver-119.0.6045.199-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the chromedriver-119.0.6045.199-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13473", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13473-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6345 page", "url": "https://www.suse.com/security/cve/CVE-2023-6345/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6346 page", "url": "https://www.suse.com/security/cve/CVE-2023-6346/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6347 page", "url": "https://www.suse.com/security/cve/CVE-2023-6347/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6348 page", "url": "https://www.suse.com/security/cve/CVE-2023-6348/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6350 page", "url": "https://www.suse.com/security/cve/CVE-2023-6350/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6351 page", "url": "https://www.suse.com/security/cve/CVE-2023-6351/" } ], "title": "chromedriver-119.0.6045.199-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13473-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-119.0.6045.199-1.1.aarch64", "product": { "name": "chromedriver-119.0.6045.199-1.1.aarch64", "product_id": "chromedriver-119.0.6045.199-1.1.aarch64" } }, { "category": "product_version", "name": "chromium-119.0.6045.199-1.1.aarch64", "product": { "name": "chromium-119.0.6045.199-1.1.aarch64", "product_id": "chromium-119.0.6045.199-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-119.0.6045.199-1.1.ppc64le", "product": { "name": "chromedriver-119.0.6045.199-1.1.ppc64le", "product_id": "chromedriver-119.0.6045.199-1.1.ppc64le" } }, { "category": "product_version", "name": "chromium-119.0.6045.199-1.1.ppc64le", "product": { "name": "chromium-119.0.6045.199-1.1.ppc64le", "product_id": "chromium-119.0.6045.199-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "chromedriver-119.0.6045.199-1.1.s390x", "product": { "name": "chromedriver-119.0.6045.199-1.1.s390x", "product_id": "chromedriver-119.0.6045.199-1.1.s390x" } }, { "category": "product_version", "name": "chromium-119.0.6045.199-1.1.s390x", "product": { "name": "chromium-119.0.6045.199-1.1.s390x", "product_id": "chromium-119.0.6045.199-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-119.0.6045.199-1.1.x86_64", "product": { "name": "chromedriver-119.0.6045.199-1.1.x86_64", "product_id": "chromedriver-119.0.6045.199-1.1.x86_64" } }, { "category": "product_version", "name": "chromium-119.0.6045.199-1.1.x86_64", "product": { "name": "chromium-119.0.6045.199-1.1.x86_64", "product_id": "chromium-119.0.6045.199-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64" }, "product_reference": "chromedriver-119.0.6045.199-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le" }, "product_reference": "chromedriver-119.0.6045.199-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x" }, "product_reference": "chromedriver-119.0.6045.199-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64" }, "product_reference": "chromedriver-119.0.6045.199-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64" }, "product_reference": "chromium-119.0.6045.199-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le" }, "product_reference": "chromium-119.0.6045.199-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x" }, "product_reference": "chromium-119.0.6045.199-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-119.0.6045.199-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" }, "product_reference": "chromium-119.0.6045.199-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6345" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6345", "url": "https://www.suse.com/security/cve/CVE-2023-6345" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6345", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6345" }, { "cve": "CVE-2023-6346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6346" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6346", "url": "https://www.suse.com/security/cve/CVE-2023-6346" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6346", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6346" }, { "cve": "CVE-2023-6347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6347" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6347", "url": "https://www.suse.com/security/cve/CVE-2023-6347" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6347", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6348" } ], "notes": [ { "category": "general", "text": "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6348", "url": "https://www.suse.com/security/cve/CVE-2023-6348" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6348", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6348" }, { "cve": "CVE-2023-6350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6350" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6350", "url": "https://www.suse.com/security/cve/CVE-2023-6350" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6350", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6350" }, { "cve": "CVE-2023-6351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6351" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6351", "url": "https://www.suse.com/security/cve/CVE-2023-6351" }, { "category": "external", "summary": "SUSE Bug 1217614 for CVE-2023-6351", "url": "https://bugzilla.suse.com/1217614" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromedriver-119.0.6045.199-1.1.x86_64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.aarch64", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.ppc64le", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.s390x", "openSUSE Tumbleweed:chromium-119.0.6045.199-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-6351" } ] }
wid-sec-w-2023-3018
Vulnerability from csaf_certbund
Published
2023-11-28 23:00
Modified
2024-02-18 23:00
Summary
Google Chrome / Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Internet-Browser von Microsoft
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um nicht näher spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3018 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3018.json" }, { "category": "self", "summary": "WID-SEC-2023-3018 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3018" }, { "category": "external", "summary": "Stable Channel Update for Desktop vom 2023-11-28", "url": "http://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2023-11-29", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#november-29-2023" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-145F259A77 vom 2023-11-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-145f259a77" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-4E555AEDEB vom 2023-11-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4e555aedeb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-CEAA6B19C1 vom 2023-11-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ceaa6b19c1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5569 vom 2023-11-30", "url": "https://lists.debian.org/debian-security-announce/2023/msg00265.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-2537CCF8B5 vom 2023-11-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-2537ccf8b5" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-46696CC30B vom 2023-11-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-46696cc30b" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-D47BCE8E4E vom 2023-11-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d47bce8e4e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-D0B9BCB64F vom 2023-12-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d0b9bcb64f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-259055935D vom 2023-12-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-259055935d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-8D617060EF vom 2023-12-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-8d617060ef" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-D1B0DF83E0 vom 2023-12-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-d1b0df83e0" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-A0FCD69D86 vom 2023-12-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a0fcd69d86" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-3782F9A3BF vom 2023-12-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-3782f9a3bf" }, { "category": "external", "summary": "IGEL Security Notice ISN-2023-32 vom 2023-12-12", "url": "https://kb.igel.com/securitysafety/en/isn-2023-32-chromium-vulnerabilities-108336120.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-A79D31DF77 vom 2023-12-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a79d31df77" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-0BDF9BF395 vom 2023-12-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0bdf9bf395" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-5418332424 vom 2023-12-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-5418332424" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-B300E89045 vom 2023-12-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b300e89045" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31", "url": "https://security.gentoo.org/glsa/202401-34" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-14 vom 2024-02-18", "url": "https://security.gentoo.org/glsa/202402-14" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-18T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:02:07.040+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-3018", "initial_release_date": "2023-11-28T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-28T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-29T23:00:00.000+00:00", "number": "2", "summary": "Microsoft Edge hnzugef\u00fcgt" }, { "date": "2023-11-30T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian und Fedora aufgenommen" }, { "date": "2023-12-06T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-12-10T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-12-12T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IGEL aufgenommen" }, { "date": "2023-12-14T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-12-21T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-01-31T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 119.0.6045.199", "product": { "name": "Google Chrome \u003c 119.0.6045.199", "product_id": "T031385" } }, { "category": "product_version_range", "name": "\u003c 119.0.6045.200", "product": { "name": "Google Chrome \u003c 119.0.6045.200", "product_id": "T031386" } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11", "product": { "name": "IGEL OS 11", "product_id": "T030282", "product_identification_helper": { "cpe": "cpe:/o:igel:os:11" } } }, { "category": "product_version", "name": "12", "product": { "name": "IGEL OS 12", "product_id": "T030283", "product_identification_helper": { "cpe": "cpe:/o:igel:os:12" } } } ], "category": "product_name", "name": "OS" } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 119.0.2151.97", "product": { "name": "Microsoft Edge \u003c 119.0.2151.97", "product_id": "T031413" } }, { "category": "product_version_range", "name": "\u003c Extended Stable Channel 118.0.2088.122", "product": { "name": "Microsoft Edge \u003c Extended Stable Channel 118.0.2088.122", "product_id": "T031415" } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6351", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2023-11-28T23:00:00.000+00:00", "title": "CVE-2023-6351" }, { "cve": "CVE-2023-6350", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2023-11-28T23:00:00.000+00:00", "title": "CVE-2023-6350" }, { "cve": "CVE-2023-6348", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2023-11-28T23:00:00.000+00:00", "title": "CVE-2023-6348" }, { "cve": "CVE-2023-6347", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2023-11-28T23:00:00.000+00:00", "title": "CVE-2023-6347" }, { "cve": "CVE-2023-6346", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2023-11-28T23:00:00.000+00:00", "title": "CVE-2023-6346" }, { "cve": "CVE-2023-6345", "notes": [ { "category": "description", "text": "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen aufgrund mehrerer Use-after-Free-Fehler, einer Typverwechslung, eines Out-of-Bound-Problems und eines Integer-\u00dcberlaufs, die derzeit noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T030282", "T012167", "T030283", "74185" ] }, "release_date": "2023-11-28T23:00:00.000+00:00", "title": "CVE-2023-6345" } ] }
ghsa-w427-5x7p-xj8x
Vulnerability from github
Published
2023-11-29 12:30
Modified
2023-12-01 21:30
Severity ?
VLAI Severity ?
Details
Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
{ "affected": [], "aliases": [ "CVE-2023-6346" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-11-29T12:15:07Z", "severity": "HIGH" }, "details": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GHSA-w427-5x7p-xj8x", "modified": "2023-12-01T21:30:29Z", "published": "2023-11-29T12:30:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6346" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "type": "WEB", "url": "https://crbug.com/1500856" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-34" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5569" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2023-6346
Vulnerability from fkie_nvd
Published
2023-11-29 12:15
Modified
2024-11-21 08:43
Severity ?
Summary
Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
▶ | URL | Tags | |
---|---|---|---|
chrome-cve-admin@google.com | https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html | Release Notes | |
chrome-cve-admin@google.com | https://crbug.com/1500856 | Permissions Required | |
chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/ | Mailing List | |
chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/ | ||
chrome-cve-admin@google.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/ | Mailing List | |
chrome-cve-admin@google.com | https://security.gentoo.org/glsa/202401-34 | ||
chrome-cve-admin@google.com | https://www.debian.org/security/2023/dsa-5569 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://crbug.com/1500856 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/ | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/ | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202401-34 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5569 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
debian | debian_linux | 11.0 | |
debian | debian_linux | 12.0 | |
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C6C57F9-2AF1-46DE-866C-A0AE86591008", "versionEndExcluding": "119.0.6045.199", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "Use after free en WebAudio en Google Chrome anterior a 119.0.6045.199 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2023-6346", "lastModified": "2024-11-21T08:43:40.143", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-29T12:15:07.310", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required" ], "url": "https://crbug.com/1500856" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/" }, { "source": "chrome-cve-admin@google.com", "url": "https://security.gentoo.org/glsa/202401-34" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://crbug.com/1500856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-34" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5569" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2023-6346
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-6346", "id": "GSD-2023-6346" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-6346" ], "details": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "id": "GSD-2023-6346", "modified": "2023-12-13T01:20:33.040084Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2023-6346", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "119.0.6045.199", "version_value": "119.0.6045.199" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "name": "https://crbug.com/1500856", "refsource": "MISC", "url": "https://crbug.com/1500856" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/" }, { "name": "https://www.debian.org/security/2023/dsa-5569", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5569" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/" }, { "name": "https://security.gentoo.org/glsa/202401-34", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202401-34" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C6C57F9-2AF1-46DE-866C-A0AE86591008", "versionEndExcluding": "119.0.6045.199", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" }, { "lang": "es", "value": "Use after free en WebAudio en Google Chrome anterior a 119.0.6045.199 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "id": "CVE-2023-6346", "lastModified": "2024-01-31T17:15:23.213", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-29T12:15:07.310", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes" ], "url": "https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required" ], "url": "https://crbug.com/1500856" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/" }, { "source": "chrome-cve-admin@google.com", "url": "https://security.gentoo.org/glsa/202401-34" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5569" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…