opensuse-su-2019:2156-1
Vulnerability from csaf_opensuse
Published
2019-09-20 08:46
Modified
2019-09-20 08:46
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for chromium to 77.0.3865.75 fixes the following issues:
Security issues fixed:
- CVE-2019-5870: Fixed a use-after-free in media. (boo#1150425)
- CVE-2019-5871: Fixed a heap overflow in Skia. (boo#1150425)
- CVE-2019-5872: Fixed a use-after-free in Mojo (boo#1150425)
- CVE-2019-5874: Fixed a behavior that made external URIs trigger other browsers. (boo#1150425)
- CVE-2019-5875: Fixed a URL bar spoof via download redirect. (boo#1150425)
- CVE-2019-5876: Fixed a use-after-free in media (boo#1150425)
- CVE-2019-5877: Fixed an out-of-bounds access in V8. (boo#1150425)
- CVE-2019-5878: Fixed a use-after-free in V8. (boo#1150425)
- CVE-2019-5879: Fixed an extension issue that allowed the bypass of a same origin policy. (boo#1150425)
- CVE-2019-5880: Fixed a SameSite cookie bypass. (boo#1150425)
- CVE-2019-5881: Fixed an arbitrary read in SwiftShader. (boo#1150425)
- CVE-2019-13659: Fixed an URL spoof. (boo#1150425)
- CVE-2019-13660: Fixed a full screen notification overlap. (boo#1150425)
- CVE-2019-13661: Fixed a full screen notification spoof. (boo#1150425)
- CVE-2019-13662: Fixed a CSP bypass. (boo#1150425)
- CVE-2019-13663: Fixed an IDN spoof. (boo#1150425)
- CVE-2019-13664: Fixed a CSRF bypass. (boo#1150425)
- CVE-2019-13665: Fixed a multiple file download protection bypass. (boo#1150425)
- CVE-2019-13666: Fixed a side channel weakness using storage size estimate. (boo#1150425)
- CVE-2019-13667: Fixed a URI bar spoof when using external app URIs. (boo#1150425)
- CVE-2019-13668: Fixed a global window leak via console. (boo#1150425)
- CVE-2019-13669: Fixed an HTTP authentication spoof. (boo#1150425)
- CVE-2019-13670: Fixed a V8 memory corruption in regex. (boo#1150425)
- CVE-2019-13671: Fixed a dialog box that failed to show the origin. (boo#1150425)
- CVE-2019-13673: Fixed a cross-origin information leak using devtools. (boo#1150425)
- CVE-2019-13674: Fixed an IDN spoofing opportunity. (boo#1150425)
- CVE-2019-13675: Fixed an error that allowed extensions to be disabled by trailing slash. (boo#1150425)
- CVE-2019-13676: Fixed a mistakenly shown Google URI in certificate warnings. (boo#1150425)
- CVE-2019-13677: Fixed a lack of isolation in Chrome web store origin. (boo#1150425)
- CVE-2019-13678: Fixed a download dialog spoofing opportunity. (boo#1150425)
- CVE-2019-13679: Fixed a the necessity of a user gesture for printing. (boo#1150425)
- CVE-2019-13680: Fixed an IP address spoofing error. (boo#1150425)
- CVE-2019-13681: Fixed a bypass on download restrictions. (boo#1150425)
- CVE-2019-13682: Fixed a site isolation bypass. (boo#1150425)
- CVE-2019-13683: Fixed an exceptions leaked by devtools. (boo#1150425)
This update was imported from the openSUSE:Leap:15.1:Update update project.
Patchnames
openSUSE-2019-2156
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium to 77.0.3865.75 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-5870: Fixed a use-after-free in media. (boo#1150425)\n- CVE-2019-5871: Fixed a heap overflow in Skia. (boo#1150425)\n- CVE-2019-5872: Fixed a use-after-free in Mojo (boo#1150425)\n- CVE-2019-5874: Fixed a behavior that made external URIs trigger other browsers. (boo#1150425)\n- CVE-2019-5875: Fixed a URL bar spoof via download redirect. (boo#1150425)\n- CVE-2019-5876: Fixed a use-after-free in media (boo#1150425)\n- CVE-2019-5877: Fixed an out-of-bounds access in V8. (boo#1150425)\n- CVE-2019-5878: Fixed a use-after-free in V8. (boo#1150425)\n- CVE-2019-5879: Fixed an extension issue that allowed the bypass of a same origin policy. (boo#1150425)\n- CVE-2019-5880: Fixed a SameSite cookie bypass. (boo#1150425)\n- CVE-2019-5881: Fixed an arbitrary read in SwiftShader. (boo#1150425)\n- CVE-2019-13659: Fixed an URL spoof. (boo#1150425)\n- CVE-2019-13660: Fixed a full screen notification overlap. (boo#1150425)\n- CVE-2019-13661: Fixed a full screen notification spoof. (boo#1150425)\n- CVE-2019-13662: Fixed a CSP bypass. (boo#1150425)\n- CVE-2019-13663: Fixed an IDN spoof. (boo#1150425)\n- CVE-2019-13664: Fixed a CSRF bypass. (boo#1150425)\n- CVE-2019-13665: Fixed a multiple file download protection bypass. (boo#1150425)\n- CVE-2019-13666: Fixed a side channel weakness using storage size estimate. (boo#1150425)\n- CVE-2019-13667: Fixed a URI bar spoof when using external app URIs. (boo#1150425)\n- CVE-2019-13668: Fixed a global window leak via console. (boo#1150425)\n- CVE-2019-13669: Fixed an HTTP authentication spoof. (boo#1150425)\n- CVE-2019-13670: Fixed a V8 memory corruption in regex. (boo#1150425)\n- CVE-2019-13671: Fixed a dialog box that failed to show the origin. (boo#1150425)\n- CVE-2019-13673: Fixed a cross-origin information leak using devtools. (boo#1150425)\n- CVE-2019-13674: Fixed an IDN spoofing opportunity. (boo#1150425)\n- CVE-2019-13675: Fixed an error that allowed extensions to be disabled by trailing slash. (boo#1150425)\n- CVE-2019-13676: Fixed a mistakenly shown Google URI in certificate warnings. (boo#1150425)\n- CVE-2019-13677: Fixed a lack of isolation in Chrome web store origin. (boo#1150425)\n- CVE-2019-13678: Fixed a download dialog spoofing opportunity. (boo#1150425)\n- CVE-2019-13679: Fixed a the necessity of a user gesture for printing. (boo#1150425)\n- CVE-2019-13680: Fixed an IP address spoofing error. (boo#1150425)\n- CVE-2019-13681: Fixed a bypass on download restrictions. (boo#1150425)\n- CVE-2019-13682: Fixed a site isolation bypass. (boo#1150425)\n- CVE-2019-13683: Fixed an exceptions leaked by devtools. (boo#1150425)\n\nThis update was imported from the openSUSE:Leap:15.1:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2019-2156", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2156-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2019:2156-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WPPBUQRMHPY462ZHRKXCNGQKTGL6KMBH/#WPPBUQRMHPY462ZHRKXCNGQKTGL6KMBH" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2019:2156-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WPPBUQRMHPY462ZHRKXCNGQKTGL6KMBH/#WPPBUQRMHPY462ZHRKXCNGQKTGL6KMBH" }, { "category": "self", "summary": "SUSE Bug 1150425", "url": "https://bugzilla.suse.com/1150425" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13659 page", "url": "https://www.suse.com/security/cve/CVE-2019-13659/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13660 page", "url": "https://www.suse.com/security/cve/CVE-2019-13660/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13661 page", "url": "https://www.suse.com/security/cve/CVE-2019-13661/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13662 page", "url": "https://www.suse.com/security/cve/CVE-2019-13662/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13663 page", "url": "https://www.suse.com/security/cve/CVE-2019-13663/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13664 page", "url": "https://www.suse.com/security/cve/CVE-2019-13664/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13665 page", "url": "https://www.suse.com/security/cve/CVE-2019-13665/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13666 page", "url": "https://www.suse.com/security/cve/CVE-2019-13666/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13667 page", "url": "https://www.suse.com/security/cve/CVE-2019-13667/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13668 page", "url": "https://www.suse.com/security/cve/CVE-2019-13668/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13669 page", "url": "https://www.suse.com/security/cve/CVE-2019-13669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13670 page", "url": "https://www.suse.com/security/cve/CVE-2019-13670/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13671 page", "url": "https://www.suse.com/security/cve/CVE-2019-13671/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13673 page", "url": "https://www.suse.com/security/cve/CVE-2019-13673/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13674 page", "url": "https://www.suse.com/security/cve/CVE-2019-13674/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13675 page", "url": "https://www.suse.com/security/cve/CVE-2019-13675/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13676 page", "url": "https://www.suse.com/security/cve/CVE-2019-13676/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13677 page", "url": "https://www.suse.com/security/cve/CVE-2019-13677/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13678 page", "url": "https://www.suse.com/security/cve/CVE-2019-13678/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13679 page", "url": "https://www.suse.com/security/cve/CVE-2019-13679/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13680 page", "url": "https://www.suse.com/security/cve/CVE-2019-13680/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13681 page", "url": "https://www.suse.com/security/cve/CVE-2019-13681/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13682 page", "url": "https://www.suse.com/security/cve/CVE-2019-13682/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13683 page", "url": "https://www.suse.com/security/cve/CVE-2019-13683/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5870 page", "url": "https://www.suse.com/security/cve/CVE-2019-5870/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5871 page", "url": "https://www.suse.com/security/cve/CVE-2019-5871/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5872 page", "url": "https://www.suse.com/security/cve/CVE-2019-5872/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5874 page", "url": "https://www.suse.com/security/cve/CVE-2019-5874/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5875 page", "url": "https://www.suse.com/security/cve/CVE-2019-5875/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5876 page", "url": "https://www.suse.com/security/cve/CVE-2019-5876/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5877 page", "url": "https://www.suse.com/security/cve/CVE-2019-5877/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5878 page", "url": "https://www.suse.com/security/cve/CVE-2019-5878/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5879 page", "url": "https://www.suse.com/security/cve/CVE-2019-5879/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5880 page", "url": "https://www.suse.com/security/cve/CVE-2019-5880/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5881 page", "url": "https://www.suse.com/security/cve/CVE-2019-5881/" } ], "title": "Security update for chromium", "tracking": { "current_release_date": "2019-09-20T08:46:46Z", "generator": { "date": "2019-09-20T08:46:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2019:2156-1", "initial_release_date": "2019-09-20T08:46:46Z", "revision_history": [ { "date": "2019-09-20T08:46:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "product": { "name": "chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "product_id": "chromedriver-77.0.3865.75-bp151.3.12.1.aarch64" } }, { "category": "product_version", "name": "chromium-77.0.3865.75-bp151.3.12.1.aarch64", "product": { "name": "chromium-77.0.3865.75-bp151.3.12.1.aarch64", "product_id": "chromium-77.0.3865.75-bp151.3.12.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "product": { "name": "chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "product_id": "chromedriver-77.0.3865.75-bp151.3.12.1.x86_64" } }, { "category": "product_version", "name": "chromium-77.0.3865.75-bp151.3.12.1.x86_64", "product": { "name": "chromium-77.0.3865.75-bp151.3.12.1.x86_64", "product_id": "chromium-77.0.3865.75-bp151.3.12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP1", "product": { "name": "SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-77.0.3865.75-bp151.3.12.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64" }, "product_reference": "chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-77.0.3865.75-bp151.3.12.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64" }, "product_reference": "chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-77.0.3865.75-bp151.3.12.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64" }, "product_reference": "chromium-77.0.3865.75-bp151.3.12.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-77.0.3865.75-bp151.3.12.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" }, "product_reference": "chromium-77.0.3865.75-bp151.3.12.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-13659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13659" } ], "notes": [ { "category": "general", "text": "IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13659", "url": "https://www.suse.com/security/cve/CVE-2019-13659" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13659", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13659" }, { "cve": "CVE-2019-13660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13660" } ], "notes": [ { "category": "general", "text": "UI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof notifications via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13660", "url": "https://www.suse.com/security/cve/CVE-2019-13660" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13660", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13660" }, { "cve": "CVE-2019-13661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13661" } ], "notes": [ { "category": "general", "text": "UI spoofing in Chromium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof notifications via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13661", "url": "https://www.suse.com/security/cve/CVE-2019-13661" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13661", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13661" }, { "cve": "CVE-2019-13662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13662" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in navigations in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13662", "url": "https://www.suse.com/security/cve/CVE-2019-13662" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13662", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13662" }, { "cve": "CVE-2019-13663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13663" } ], "notes": [ { "category": "general", "text": "IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13663", "url": "https://www.suse.com/security/cve/CVE-2019-13663" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13663", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13663" }, { "cve": "CVE-2019-13664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13664" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13664", "url": "https://www.suse.com/security/cve/CVE-2019-13664" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13664", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13664" }, { "cve": "CVE-2019-13665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13665" } ], "notes": [ { "category": "general", "text": "Insufficient filtering in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass multiple file download protection via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13665", "url": "https://www.suse.com/security/cve/CVE-2019-13665" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13665", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13665" }, { "cve": "CVE-2019-13666", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13666" } ], "notes": [ { "category": "general", "text": "Information leak in storage in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13666", "url": "https://www.suse.com/security/cve/CVE-2019-13666" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13666", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-13666" }, { "cve": "CVE-2019-13667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13667" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13667", "url": "https://www.suse.com/security/cve/CVE-2019-13667" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13667", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13667" }, { "cve": "CVE-2019-13668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13668" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in developer tools in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13668", "url": "https://www.suse.com/security/cve/CVE-2019-13668" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13668", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-13668" }, { "cve": "CVE-2019-13669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13669" } ], "notes": [ { "category": "general", "text": "Incorrect data validation in navigation in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13669", "url": "https://www.suse.com/security/cve/CVE-2019-13669" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13669", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13669" }, { "cve": "CVE-2019-13670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13670" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13670", "url": "https://www.suse.com/security/cve/CVE-2019-13670" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13670", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13670" }, { "cve": "CVE-2019-13671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13671" } ], "notes": [ { "category": "general", "text": "UI spoofing in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof security UI via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13671", "url": "https://www.suse.com/security/cve/CVE-2019-13671" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13671", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13671" }, { "cve": "CVE-2019-13673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13673" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in developer tools in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13673", "url": "https://www.suse.com/security/cve/CVE-2019-13673" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13673", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-13673" }, { "cve": "CVE-2019-13674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13674" } ], "notes": [ { "category": "general", "text": "IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13674", "url": "https://www.suse.com/security/cve/CVE-2019-13674" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13674", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13674" }, { "cve": "CVE-2019-13675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13675" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in extensions in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to disable extensions via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13675", "url": "https://www.suse.com/security/cve/CVE-2019-13675" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13675", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13675" }, { "cve": "CVE-2019-13676", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13676" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Chromium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13676", "url": "https://www.suse.com/security/cve/CVE-2019-13676" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13676", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13676" }, { "cve": "CVE-2019-13677", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13677" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in site isolation in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13677", "url": "https://www.suse.com/security/cve/CVE-2019-13677" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13677", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13677" }, { "cve": "CVE-2019-13678", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13678" } ], "notes": [ { "category": "general", "text": "Incorrect data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13678", "url": "https://www.suse.com/security/cve/CVE-2019-13678" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13678", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13678" }, { "cve": "CVE-2019-13679", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13679" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in PDFium in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to show print dialogs via a crafted PDF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13679", "url": "https://www.suse.com/security/cve/CVE-2019-13679" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13679", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13679" }, { "cve": "CVE-2019-13680", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13680" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in TLS in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof client IP address to websites via crafted TLS connections.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13680", "url": "https://www.suse.com/security/cve/CVE-2019-13680" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13680", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13680" }, { "cve": "CVE-2019-13681", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13681" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass download restrictions via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13681", "url": "https://www.suse.com/security/cve/CVE-2019-13681" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13681", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13681" }, { "cve": "CVE-2019-13682", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13682" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in external protocol handling in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to bypass same origin policy via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13682", "url": "https://www.suse.com/security/cve/CVE-2019-13682" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13682", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-13682" }, { "cve": "CVE-2019-13683", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13683" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in developer tools in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13683", "url": "https://www.suse.com/security/cve/CVE-2019-13683" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-13683", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-13683" }, { "cve": "CVE-2019-5870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5870" } ], "notes": [ { "category": "general", "text": "Use after free in media in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5870", "url": "https://www.suse.com/security/cve/CVE-2019-5870" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5870", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "critical" } ], "title": "CVE-2019-5870" }, { "cve": "CVE-2019-5871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5871" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5871", "url": "https://www.suse.com/security/cve/CVE-2019-5871" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5871", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-5871" }, { "cve": "CVE-2019-5872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5872" } ], "notes": [ { "category": "general", "text": "Use after free in Mojo in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5872", "url": "https://www.suse.com/security/cve/CVE-2019-5872" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5872", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-5872" }, { "cve": "CVE-2019-5874", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5874" } ], "notes": [ { "category": "general", "text": "Insufficient filtering in URI schemes in Google Chrome on Windows prior to 77.0.3865.75 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5874", "url": "https://www.suse.com/security/cve/CVE-2019-5874" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5874", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-5874" }, { "cve": "CVE-2019-5875", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5875" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5875", "url": "https://www.suse.com/security/cve/CVE-2019-5875" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5875", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-5875" }, { "cve": "CVE-2019-5876", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5876" } ], "notes": [ { "category": "general", "text": "Use after free in media in Google Chrome on Android prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5876", "url": "https://www.suse.com/security/cve/CVE-2019-5876" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5876", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-5876" }, { "cve": "CVE-2019-5877", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5877" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5877", "url": "https://www.suse.com/security/cve/CVE-2019-5877" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5877", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-5877" }, { "cve": "CVE-2019-5878", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5878" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5878", "url": "https://www.suse.com/security/cve/CVE-2019-5878" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5878", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-5878" }, { "cve": "CVE-2019-5879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5879" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 77.0.3865.75 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome Extension.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5879", "url": "https://www.suse.com/security/cve/CVE-2019-5879" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5879", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "moderate" } ], "title": "CVE-2019-5879" }, { "cve": "CVE-2019-5880", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5880" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Blink in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5880", "url": "https://www.suse.com/security/cve/CVE-2019-5880" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5880", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-5880" }, { "cve": "CVE-2019-5881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5881" } ], "notes": [ { "category": "general", "text": "Out of bounds read in SwiftShader in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5881", "url": "https://www.suse.com/security/cve/CVE-2019-5881" }, { "category": "external", "summary": "SUSE Bug 1150425 for CVE-2019-5881", "url": "https://bugzilla.suse.com/1150425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromedriver-77.0.3865.75-bp151.3.12.1.x86_64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.aarch64", "SUSE Package Hub 15 SP1:chromium-77.0.3865.75-bp151.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-20T08:46:46Z", "details": "important" } ], "title": "CVE-2019-5881" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…