opensuse-su-2020:1829-1
Vulnerability from csaf_opensuse
Published
2020-11-05 08:42
Modified
2020-11-05 08:42
Summary
Security update for chromium, gn
Notes
Title of the patch
Security update for chromium, gn
Description of the patch
This update for chromium, gn fixes the following issues:
chromium was updated to 86.0.4240.183 boo#1178375
- CVE-2020-16004: Use after free in user interface.
- CVE-2020-16005: Insufficient policy enforcement in ANGLE.
- CVE-2020-16006: Inappropriate implementation in V8
- CVE-2020-16007: Insufficient data validation in installer.
- CVE-2020-16008: Stack buffer overflow in WebRTC.
- CVE-2020-16009: Inappropriate implementation in V8.
- CVE-2020-16011: Heap buffer overflow in UI on Windows.
Update to 86.0.4240.111 boo#1177936
- CVE-2020-16000: Inappropriate implementation in Blink.
- CVE-2020-16001: Use after free in media.
- CVE-2020-16002: Use after free in PDFium.
- CVE-2020-15999: Heap buffer overflow in Freetype.
- CVE-2020-16003: Use after free in printing.
- chromium-86-f_seal.patch: F_SEAL* definitions added for leap 15.1 and 15.2
- Remove vdpau->vaapi bridge as it breaks a lot:
(fixes welcome by someone else than me)
- Fix cookiemonster:
Update to 86.0.4240.75 boo#1177408:
* CVE-2020-15967: Use after free in payments.
* CVE-2020-15968: Use after free in Blink.
* CVE-2020-15969: Use after free in WebRTC.
* CVE-2020-15970: Use after free in NFC.
* CVE-2020-15971: Use after free in printing.
* CVE-2020-15972: Use after free in audio.
* CVE-2020-15990: Use after free in autofill.
* CVE-2020-15991: Use after free in password manager.
* CVE-2020-15973: Insufficient policy enforcement in extensions.
* CVE-2020-15974: Integer overflow in Blink.
* CVE-2020-15975: Integer overflow in SwiftShader.
* CVE-2020-15976: Use after free in WebXR.
* CVE-2020-6557: Inappropriate implementation in networking.
* CVE-2020-15977: Insufficient data validation in dialogs.
* CVE-2020-15978: Insufficient data validation in navigation.
* CVE-2020-15979: Inappropriate implementation in V8.
* CVE-2020-15980: Insufficient policy enforcement in Intents.
* CVE-2020-15981: Out of bounds read in audio.
* CVE-2020-15982: Side-channel information leakage in cache.
* CVE-2020-15983: Insufficient data validation in webUI.
* CVE-2020-15984: Insufficient policy enforcement in Omnibox.
* CVE-2020-15985: Inappropriate implementation in Blink.
* CVE-2020-15986: Integer overflow in media.
* CVE-2020-15987: Use after free in WebRTC.
* CVE-2020-15992: Insufficient policy enforcement in networking.
* CVE-2020-15988: Insufficient policy enforcement in downloads.
* CVE-2020-15989: Uninitialized Use in PDFium.
- Update to 0.1807:
* no upstream changelog
Patchnames
openSUSE-2020-1829
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for chromium, gn", "title": "Title of the patch" }, { "category": "description", "text": "This update for chromium, gn fixes the following issues:\n\nchromium was updated to 86.0.4240.183 boo#1178375\n\n- CVE-2020-16004: Use after free in user interface.\n- CVE-2020-16005: Insufficient policy enforcement in ANGLE.\n- CVE-2020-16006: Inappropriate implementation in V8\n- CVE-2020-16007: Insufficient data validation in installer.\n- CVE-2020-16008: Stack buffer overflow in WebRTC.\n- CVE-2020-16009: Inappropriate implementation in V8.\n- CVE-2020-16011: Heap buffer overflow in UI on Windows.\n\nUpdate to 86.0.4240.111 boo#1177936\n\n- CVE-2020-16000: Inappropriate implementation in Blink.\n- CVE-2020-16001: Use after free in media.\n- CVE-2020-16002: Use after free in PDFium.\n- CVE-2020-15999: Heap buffer overflow in Freetype.\n- CVE-2020-16003: Use after free in printing.\n\n- chromium-86-f_seal.patch: F_SEAL* definitions added for leap 15.1 and 15.2\n\n- Remove vdpau-\u003evaapi bridge as it breaks a lot:\n (fixes welcome by someone else than me)\n\n- Fix cookiemonster:\n\nUpdate to 86.0.4240.75 boo#1177408:\n\n* CVE-2020-15967: Use after free in payments.\n* CVE-2020-15968: Use after free in Blink.\n* CVE-2020-15969: Use after free in WebRTC. \n* CVE-2020-15970: Use after free in NFC.\n* CVE-2020-15971: Use after free in printing. \n* CVE-2020-15972: Use after free in audio. \n* CVE-2020-15990: Use after free in autofill. \n* CVE-2020-15991: Use after free in password manager.\n* CVE-2020-15973: Insufficient policy enforcement in extensions.\n* CVE-2020-15974: Integer overflow in Blink. \n* CVE-2020-15975: Integer overflow in SwiftShader. \n* CVE-2020-15976: Use after free in WebXR. \n* CVE-2020-6557: Inappropriate implementation in networking. \n* CVE-2020-15977: Insufficient data validation in dialogs.\n* CVE-2020-15978: Insufficient data validation in navigation.\n* CVE-2020-15979: Inappropriate implementation in V8.\n* CVE-2020-15980: Insufficient policy enforcement in Intents.\n* CVE-2020-15981: Out of bounds read in audio. \n* CVE-2020-15982: Side-channel information leakage in cache. \n* CVE-2020-15983: Insufficient data validation in webUI.\n* CVE-2020-15984: Insufficient policy enforcement in Omnibox. \n* CVE-2020-15985: Inappropriate implementation in Blink. \n* CVE-2020-15986: Integer overflow in media. \n* CVE-2020-15987: Use after free in WebRTC. \n* CVE-2020-15992: Insufficient policy enforcement in networking. \n* CVE-2020-15988: Insufficient policy enforcement in downloads.\n* CVE-2020-15989: Uninitialized Use in PDFium.\n\n- Update to 0.1807:\n\n * no upstream changelog\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-1829", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1829-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:1829-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3H3IAURHPZWH2LAQL44ANHYEB6AFWZGW/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:1829-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3H3IAURHPZWH2LAQL44ANHYEB6AFWZGW/" }, { "category": "self", "summary": "SUSE Bug 1177408", "url": "https://bugzilla.suse.com/1177408" }, { "category": "self", "summary": "SUSE Bug 1177936", "url": "https://bugzilla.suse.com/1177936" }, { "category": "self", "summary": "SUSE Bug 1178375", "url": "https://bugzilla.suse.com/1178375" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15967 page", "url": "https://www.suse.com/security/cve/CVE-2020-15967/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15968 page", "url": "https://www.suse.com/security/cve/CVE-2020-15968/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15969 page", "url": "https://www.suse.com/security/cve/CVE-2020-15969/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15970 page", "url": "https://www.suse.com/security/cve/CVE-2020-15970/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15971 page", "url": "https://www.suse.com/security/cve/CVE-2020-15971/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15972 page", "url": "https://www.suse.com/security/cve/CVE-2020-15972/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15973 page", "url": "https://www.suse.com/security/cve/CVE-2020-15973/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15974 page", "url": "https://www.suse.com/security/cve/CVE-2020-15974/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15975 page", "url": "https://www.suse.com/security/cve/CVE-2020-15975/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15976 page", "url": "https://www.suse.com/security/cve/CVE-2020-15976/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15977 page", "url": "https://www.suse.com/security/cve/CVE-2020-15977/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15978 page", "url": "https://www.suse.com/security/cve/CVE-2020-15978/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15979 page", "url": "https://www.suse.com/security/cve/CVE-2020-15979/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15980 page", "url": "https://www.suse.com/security/cve/CVE-2020-15980/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15981 page", "url": "https://www.suse.com/security/cve/CVE-2020-15981/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15982 page", "url": "https://www.suse.com/security/cve/CVE-2020-15982/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15983 page", "url": "https://www.suse.com/security/cve/CVE-2020-15983/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15984 page", "url": "https://www.suse.com/security/cve/CVE-2020-15984/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15985 page", "url": "https://www.suse.com/security/cve/CVE-2020-15985/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15986 page", "url": "https://www.suse.com/security/cve/CVE-2020-15986/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15987 page", "url": "https://www.suse.com/security/cve/CVE-2020-15987/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15988 page", "url": "https://www.suse.com/security/cve/CVE-2020-15988/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15989 page", "url": "https://www.suse.com/security/cve/CVE-2020-15989/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15990 page", "url": "https://www.suse.com/security/cve/CVE-2020-15990/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15991 page", "url": "https://www.suse.com/security/cve/CVE-2020-15991/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15992 page", "url": "https://www.suse.com/security/cve/CVE-2020-15992/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15999 page", "url": "https://www.suse.com/security/cve/CVE-2020-15999/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16000 page", "url": "https://www.suse.com/security/cve/CVE-2020-16000/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16001 page", "url": "https://www.suse.com/security/cve/CVE-2020-16001/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16002 page", "url": "https://www.suse.com/security/cve/CVE-2020-16002/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16003 page", "url": "https://www.suse.com/security/cve/CVE-2020-16003/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16004 page", "url": "https://www.suse.com/security/cve/CVE-2020-16004/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16005 page", "url": "https://www.suse.com/security/cve/CVE-2020-16005/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16006 page", "url": "https://www.suse.com/security/cve/CVE-2020-16006/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16007 page", "url": "https://www.suse.com/security/cve/CVE-2020-16007/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16008 page", "url": "https://www.suse.com/security/cve/CVE-2020-16008/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16009 page", "url": "https://www.suse.com/security/cve/CVE-2020-16009/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-16011 page", "url": "https://www.suse.com/security/cve/CVE-2020-16011/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6557 page", "url": "https://www.suse.com/security/cve/CVE-2020-6557/" } ], "title": "Security update for chromium, gn", "tracking": { "current_release_date": "2020-11-05T08:42:50Z", "generator": { "date": "2020-11-05T08:42:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:1829-1", "initial_release_date": "2020-11-05T08:42:50Z", "revision_history": [ { "date": "2020-11-05T08:42:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "product": { "name": "chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "product_id": "chromedriver-86.0.4240.183-bp152.2.26.1.aarch64" } }, { "category": "product_version", "name": "chromium-86.0.4240.183-bp152.2.26.1.aarch64", "product": { "name": "chromium-86.0.4240.183-bp152.2.26.1.aarch64", "product_id": "chromium-86.0.4240.183-bp152.2.26.1.aarch64" } }, { "category": "product_version", "name": "gn-0.1807-bp152.2.3.4.aarch64", "product": { "name": "gn-0.1807-bp152.2.3.4.aarch64", "product_id": "gn-0.1807-bp152.2.3.4.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gn-0.1807-bp152.2.3.4.ppc64le", "product": { "name": "gn-0.1807-bp152.2.3.4.ppc64le", "product_id": "gn-0.1807-bp152.2.3.4.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gn-0.1807-bp152.2.3.4.s390x", "product": { "name": "gn-0.1807-bp152.2.3.4.s390x", "product_id": "gn-0.1807-bp152.2.3.4.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "product": { "name": "chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "product_id": "chromedriver-86.0.4240.183-bp152.2.26.1.x86_64" } }, { "category": "product_version", "name": "chromium-86.0.4240.183-bp152.2.26.1.x86_64", "product": { "name": "chromium-86.0.4240.183-bp152.2.26.1.x86_64", "product_id": "chromium-86.0.4240.183-bp152.2.26.1.x86_64" } }, { "category": "product_version", "name": "gn-0.1807-bp152.2.3.4.x86_64", "product": { "name": "gn-0.1807-bp152.2.3.4.x86_64", "product_id": "gn-0.1807-bp152.2.3.4.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP2", "product": { "name": "SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromedriver-86.0.4240.183-bp152.2.26.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64" }, "product_reference": "chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "chromedriver-86.0.4240.183-bp152.2.26.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64" }, "product_reference": "chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-86.0.4240.183-bp152.2.26.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64" }, "product_reference": "chromium-86.0.4240.183-bp152.2.26.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-86.0.4240.183-bp152.2.26.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64" }, "product_reference": "chromium-86.0.4240.183-bp152.2.26.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.1807-bp152.2.3.4.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64" }, "product_reference": "gn-0.1807-bp152.2.3.4.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.1807-bp152.2.3.4.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le" }, "product_reference": "gn-0.1807-bp152.2.3.4.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.1807-bp152.2.3.4.s390x as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x" }, "product_reference": "gn-0.1807-bp152.2.3.4.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gn-0.1807-bp152.2.3.4.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" }, "product_reference": "gn-0.1807-bp152.2.3.4.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15967" } ], "notes": [ { "category": "general", "text": "Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15967", "url": "https://www.suse.com/security/cve/CVE-2020-15967" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15967", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15967" }, { "cve": "CVE-2020-15968", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15968" } ], "notes": [ { "category": "general", "text": "Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15968", "url": "https://www.suse.com/security/cve/CVE-2020-15968" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15968", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15968" }, { "cve": "CVE-2020-15969", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15969" } ], "notes": [ { "category": "general", "text": "Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15969", "url": "https://www.suse.com/security/cve/CVE-2020-15969" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15969", "url": "https://bugzilla.suse.com/1177408" }, { "category": "external", "summary": "SUSE Bug 1177872 for CVE-2020-15969", "url": "https://bugzilla.suse.com/1177872" }, { "category": "external", "summary": "SUSE Bug 1177977 for CVE-2020-15969", "url": "https://bugzilla.suse.com/1177977" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15969" }, { "cve": "CVE-2020-15970", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15970" } ], "notes": [ { "category": "general", "text": "Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15970", "url": "https://www.suse.com/security/cve/CVE-2020-15970" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15970", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15970" }, { "cve": "CVE-2020-15971", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15971" } ], "notes": [ { "category": "general", "text": "Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15971", "url": "https://www.suse.com/security/cve/CVE-2020-15971" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15971", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15971" }, { "cve": "CVE-2020-15972", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15972" } ], "notes": [ { "category": "general", "text": "Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15972", "url": "https://www.suse.com/security/cve/CVE-2020-15972" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15972", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15972" }, { "cve": "CVE-2020-15973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15973" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15973", "url": "https://www.suse.com/security/cve/CVE-2020-15973" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15973", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15973" }, { "cve": "CVE-2020-15974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15974" } ], "notes": [ { "category": "general", "text": "Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15974", "url": "https://www.suse.com/security/cve/CVE-2020-15974" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15974", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15974" }, { "cve": "CVE-2020-15975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15975" } ], "notes": [ { "category": "general", "text": "Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15975", "url": "https://www.suse.com/security/cve/CVE-2020-15975" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15975", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15975" }, { "cve": "CVE-2020-15976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15976" } ], "notes": [ { "category": "general", "text": "Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15976", "url": "https://www.suse.com/security/cve/CVE-2020-15976" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15976", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15976" }, { "cve": "CVE-2020-15977", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15977" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15977", "url": "https://www.suse.com/security/cve/CVE-2020-15977" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15977", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15977" }, { "cve": "CVE-2020-15978", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15978" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15978", "url": "https://www.suse.com/security/cve/CVE-2020-15978" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15978", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15978" }, { "cve": "CVE-2020-15979", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15979" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15979", "url": "https://www.suse.com/security/cve/CVE-2020-15979" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15979", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15979" }, { "cve": "CVE-2020-15980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15980" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted Intents.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15980", "url": "https://www.suse.com/security/cve/CVE-2020-15980" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15980", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15980" }, { "cve": "CVE-2020-15981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15981" } ], "notes": [ { "category": "general", "text": "Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15981", "url": "https://www.suse.com/security/cve/CVE-2020-15981" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15981", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15981" }, { "cve": "CVE-2020-15982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15982" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15982", "url": "https://www.suse.com/security/cve/CVE-2020-15982" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15982", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15982" }, { "cve": "CVE-2020-15983", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15983" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15983", "url": "https://www.suse.com/security/cve/CVE-2020-15983" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15983", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15983" }, { "cve": "CVE-2020-15984", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15984" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 86.0.4240.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted URL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15984", "url": "https://www.suse.com/security/cve/CVE-2020-15984" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15984", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15984" }, { "cve": "CVE-2020-15985", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15985" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15985", "url": "https://www.suse.com/security/cve/CVE-2020-15985" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15985", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15985" }, { "cve": "CVE-2020-15986", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15986" } ], "notes": [ { "category": "general", "text": "Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15986", "url": "https://www.suse.com/security/cve/CVE-2020-15986" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15986", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15986" }, { "cve": "CVE-2020-15987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15987" } ], "notes": [ { "category": "general", "text": "Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15987", "url": "https://www.suse.com/security/cve/CVE-2020-15987" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15987", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15987" }, { "cve": "CVE-2020-15988", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15988" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15988", "url": "https://www.suse.com/security/cve/CVE-2020-15988" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15988", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15988" }, { "cve": "CVE-2020-15989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15989" } ], "notes": [ { "category": "general", "text": "Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15989", "url": "https://www.suse.com/security/cve/CVE-2020-15989" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15989", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-15989" }, { "cve": "CVE-2020-15990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15990" } ], "notes": [ { "category": "general", "text": "Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15990", "url": "https://www.suse.com/security/cve/CVE-2020-15990" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15990", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15990" }, { "cve": "CVE-2020-15991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15991" } ], "notes": [ { "category": "general", "text": "Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15991", "url": "https://www.suse.com/security/cve/CVE-2020-15991" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15991", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15991" }, { "cve": "CVE-2020-15992", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15992" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15992", "url": "https://www.suse.com/security/cve/CVE-2020-15992" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-15992", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15992" }, { "cve": "CVE-2020-15999", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15999" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15999", "url": "https://www.suse.com/security/cve/CVE-2020-15999" }, { "category": "external", "summary": "SUSE Bug 1177914 for CVE-2020-15999", "url": "https://bugzilla.suse.com/1177914" }, { "category": "external", "summary": "SUSE Bug 1177936 for CVE-2020-15999", "url": "https://bugzilla.suse.com/1177936" }, { "category": "external", "summary": "SUSE Bug 1178824 for CVE-2020-15999", "url": "https://bugzilla.suse.com/1178824" }, { "category": "external", "summary": "SUSE Bug 1178894 for CVE-2020-15999", "url": "https://bugzilla.suse.com/1178894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-15999" }, { "cve": "CVE-2020-16000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16000" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16000", "url": "https://www.suse.com/security/cve/CVE-2020-16000" }, { "category": "external", "summary": "SUSE Bug 1177936 for CVE-2020-16000", "url": "https://bugzilla.suse.com/1177936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-16000" }, { "cve": "CVE-2020-16001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16001" } ], "notes": [ { "category": "general", "text": "Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16001", "url": "https://www.suse.com/security/cve/CVE-2020-16001" }, { "category": "external", "summary": "SUSE Bug 1177936 for CVE-2020-16001", "url": "https://bugzilla.suse.com/1177936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-16001" }, { "cve": "CVE-2020-16002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16002" } ], "notes": [ { "category": "general", "text": "Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16002", "url": "https://www.suse.com/security/cve/CVE-2020-16002" }, { "category": "external", "summary": "SUSE Bug 1177936 for CVE-2020-16002", "url": "https://bugzilla.suse.com/1177936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-16002" }, { "cve": "CVE-2020-16003", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16003" } ], "notes": [ { "category": "general", "text": "Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16003", "url": "https://www.suse.com/security/cve/CVE-2020-16003" }, { "category": "external", "summary": "SUSE Bug 1177936 for CVE-2020-16003", "url": "https://bugzilla.suse.com/1177936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "important" } ], "title": "CVE-2020-16003" }, { "cve": "CVE-2020-16004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16004" } ], "notes": [ { "category": "general", "text": "Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16004", "url": "https://www.suse.com/security/cve/CVE-2020-16004" }, { "category": "external", "summary": "SUSE Bug 1178375 for CVE-2020-16004", "url": "https://bugzilla.suse.com/1178375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "critical" } ], "title": "CVE-2020-16004" }, { "cve": "CVE-2020-16005", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16005" } ], "notes": [ { "category": "general", "text": "Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16005", "url": "https://www.suse.com/security/cve/CVE-2020-16005" }, { "category": "external", "summary": "SUSE Bug 1178375 for CVE-2020-16005", "url": "https://bugzilla.suse.com/1178375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "critical" } ], "title": "CVE-2020-16005" }, { "cve": "CVE-2020-16006", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16006" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16006", "url": "https://www.suse.com/security/cve/CVE-2020-16006" }, { "category": "external", "summary": "SUSE Bug 1178375 for CVE-2020-16006", "url": "https://bugzilla.suse.com/1178375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "critical" } ], "title": "CVE-2020-16006" }, { "cve": "CVE-2020-16007", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16007" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16007", "url": "https://www.suse.com/security/cve/CVE-2020-16007" }, { "category": "external", "summary": "SUSE Bug 1178375 for CVE-2020-16007", "url": "https://bugzilla.suse.com/1178375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "critical" } ], "title": "CVE-2020-16007" }, { "cve": "CVE-2020-16008", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16008" } ], "notes": [ { "category": "general", "text": "Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16008", "url": "https://www.suse.com/security/cve/CVE-2020-16008" }, { "category": "external", "summary": "SUSE Bug 1178375 for CVE-2020-16008", "url": "https://bugzilla.suse.com/1178375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "critical" } ], "title": "CVE-2020-16008" }, { "cve": "CVE-2020-16009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16009" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16009", "url": "https://www.suse.com/security/cve/CVE-2020-16009" }, { "category": "external", "summary": "SUSE Bug 1178375 for CVE-2020-16009", "url": "https://bugzilla.suse.com/1178375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "critical" } ], "title": "CVE-2020-16009" }, { "cve": "CVE-2020-16011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-16011" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-16011", "url": "https://www.suse.com/security/cve/CVE-2020-16011" }, { "category": "external", "summary": "SUSE Bug 1178375 for CVE-2020-16011", "url": "https://bugzilla.suse.com/1178375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "critical" } ], "title": "CVE-2020-16011" }, { "cve": "CVE-2020-6557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6557" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6557", "url": "https://www.suse.com/security/cve/CVE-2020-6557" }, { "category": "external", "summary": "SUSE Bug 1177408 for CVE-2020-6557", "url": "https://bugzilla.suse.com/1177408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromedriver-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.aarch64", "SUSE Package Hub 15 SP2:chromium-86.0.4240.183-bp152.2.26.1.x86_64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.aarch64", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.ppc64le", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.s390x", "SUSE Package Hub 15 SP2:gn-0.1807-bp152.2.3.4.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-11-05T08:42:50Z", "details": "moderate" } ], "title": "CVE-2020-6557" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…