Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-9956
Vulnerability from cvelistv5
Published
2024-10-15 20:14
Modified
2025-03-20 21:45
Severity ?
EPSS score ?
Summary
Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
References
{ containers: { adp: [ { affected: [ { cpes: [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "chrome", vendor: "google", versions: [ { lessThan: "130.0.6723.58", status: "affected", version: "0", versionType: "custom", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2024-9956", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-10-16T20:01:37.582971Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-10-16T20:06:27.214Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2025-03-20T21:45:35.331Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://mastersplinter.work/research/passkey/", }, { url: "https://news.ycombinator.com/item?id=43408674", }, ], title: "CVE Program Container", x_generator: { engine: "ADPogram 0.0.1", }, }, ], cna: { affected: [ { product: "Chrome", vendor: "Google", versions: [ { lessThan: "130.0.6723.58", status: "affected", version: "130.0.6723.58", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)", }, ], problemTypes: [ { descriptions: [ { description: "Inappropriate implementation", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2024-10-15T20:14:54.455Z", orgId: "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", shortName: "Chrome", }, references: [ { url: "https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html", }, { url: "https://issues.chromium.org/issues/370482421", }, ], }, }, cveMetadata: { assignerOrgId: "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", assignerShortName: "Chrome", cveId: "CVE-2024-9956", datePublished: "2024-10-15T20:14:54.455Z", dateReserved: "2024-10-14T21:14:17.490Z", dateUpdated: "2025-03-20T21:45:35.331Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"130.0.6723.58\", \"matchCriteriaId\": \"4E3A8A85-0DF9-4A79-B094-9E59C092581C\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)\"}, {\"lang\": \"es\", \"value\": \"Una implementaci\\u00f3n inadecuada de WebAuthentication en Google Chrome en Android anterior a la versi\\u00f3n 130.0.6723.58 permiti\\u00f3 que un atacante local realizara una escalada de privilegios a trav\\u00e9s de una p\\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: media)\"}]", id: "CVE-2024-9956", lastModified: "2025-01-02T16:02:01.787", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}, {\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}]}", published: "2024-10-15T21:15:12.267", references: "[{\"url\": \"https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html\", \"source\": \"chrome-cve-admin@google.com\", \"tags\": [\"Release Notes\"]}, {\"url\": \"https://issues.chromium.org/issues/370482421\", \"source\": \"chrome-cve-admin@google.com\", \"tags\": [\"Permissions Required\"]}]", sourceIdentifier: "chrome-cve-admin@google.com", vulnStatus: "Analyzed", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2024-9956\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2024-10-15T21:15:12.267\",\"lastModified\":\"2025-03-20T22:15:14.233\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)\"},{\"lang\":\"es\",\"value\":\"Una implementación inadecuada de WebAuthentication en Google Chrome en Android anterior a la versión 130.0.6723.58 permitió que un atacante local realizara una escalada de privilegios a través de una página HTML manipulada. (Gravedad de seguridad de Chromium: media)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"130.0.6723.58\",\"matchCriteriaId\":\"4E3A8A85-0DF9-4A79-B094-9E59C092581C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://issues.chromium.org/issues/370482421\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://mastersplinter.work/research/passkey/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://news.ycombinator.com/item?id=43408674\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://mastersplinter.work/research/passkey/\"}, {\"url\": \"https://news.ycombinator.com/item?id=43408674\"}], \"x_generator\": {\"engine\": \"ADPogram 0.0.1\"}, \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-03-20T21:45:35.331Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-9956\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-16T20:01:37.582971Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\"], \"vendor\": \"google\", \"product\": \"chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"130.0.6723.58\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"description\": \"CWE-noinfo Not enough information\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-16T20:06:20.053Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Google\", \"product\": \"Chrome\", \"versions\": [{\"status\": \"affected\", \"version\": \"130.0.6723.58\", \"lessThan\": \"130.0.6723.58\", \"versionType\": \"custom\"}]}], \"references\": [{\"url\": \"https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html\"}, {\"url\": \"https://issues.chromium.org/issues/370482421\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Inappropriate implementation\"}]}], \"providerMetadata\": {\"orgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"shortName\": \"Chrome\", \"dateUpdated\": \"2024-10-15T20:14:54.455Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-9956\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-20T21:45:35.331Z\", \"dateReserved\": \"2024-10-14T21:14:17.490Z\", \"assignerOrgId\": \"ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28\", \"datePublished\": \"2024-10-15T20:14:54.455Z\", \"assignerShortName\": \"Chrome\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
opensuse-su-2025:14861-1
Vulnerability from csaf_opensuse
Published
2025-03-07 00:00
Modified
2025-03-07 00:00
Summary
MozillaFirefox-136.0-1.1 on GA media
Notes
Title of the patch
MozillaFirefox-136.0-1.1 on GA media
Description of the patch
These are all security issues fixed in the MozillaFirefox-136.0-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14861
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "MozillaFirefox-136.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the MozillaFirefox-136.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14861", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14861-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14861-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ELFCIRFYZHSULQ4OOF6EEX5F4HJ65XAG/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14861-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ELFCIRFYZHSULQ4OOF6EEX5F4HJ65XAG/", }, { category: "self", summary: "SUSE CVE CVE-2024-9956 page", url: "https://www.suse.com/security/cve/CVE-2024-9956/", }, { category: "self", summary: "SUSE CVE CVE-2025-1930 page", url: "https://www.suse.com/security/cve/CVE-2025-1930/", }, { category: "self", summary: "SUSE CVE CVE-2025-1931 page", url: "https://www.suse.com/security/cve/CVE-2025-1931/", }, { category: "self", summary: "SUSE CVE CVE-2025-1932 page", url: "https://www.suse.com/security/cve/CVE-2025-1932/", }, { category: "self", summary: "SUSE CVE CVE-2025-1933 page", url: "https://www.suse.com/security/cve/CVE-2025-1933/", }, { category: "self", summary: "SUSE CVE CVE-2025-1934 page", url: "https://www.suse.com/security/cve/CVE-2025-1934/", }, { category: "self", summary: "SUSE CVE CVE-2025-1935 page", url: "https://www.suse.com/security/cve/CVE-2025-1935/", }, { category: "self", summary: "SUSE CVE CVE-2025-1936 page", url: "https://www.suse.com/security/cve/CVE-2025-1936/", }, { category: "self", summary: "SUSE CVE CVE-2025-1937 page", url: "https://www.suse.com/security/cve/CVE-2025-1937/", }, { category: "self", summary: "SUSE CVE CVE-2025-1938 page", url: "https://www.suse.com/security/cve/CVE-2025-1938/", }, { category: "self", summary: "SUSE CVE CVE-2025-1939 page", url: "https://www.suse.com/security/cve/CVE-2025-1939/", }, { category: "self", summary: "SUSE CVE CVE-2025-1940 page", url: "https://www.suse.com/security/cve/CVE-2025-1940/", }, { category: "self", summary: "SUSE CVE CVE-2025-1941 page", url: "https://www.suse.com/security/cve/CVE-2025-1941/", }, { category: "self", summary: "SUSE CVE CVE-2025-1942 page", url: "https://www.suse.com/security/cve/CVE-2025-1942/", }, { category: "self", summary: "SUSE CVE CVE-2025-1943 page", url: "https://www.suse.com/security/cve/CVE-2025-1943/", }, ], title: "MozillaFirefox-136.0-1.1 on GA media", tracking: { current_release_date: "2025-03-07T00:00:00Z", generator: { date: "2025-03-07T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14861-1", initial_release_date: "2025-03-07T00:00:00Z", revision_history: [ { date: "2025-03-07T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "MozillaFirefox-136.0-1.1.aarch64", product: { name: "MozillaFirefox-136.0-1.1.aarch64", product_id: "MozillaFirefox-136.0-1.1.aarch64", }, }, { category: "product_version", name: "MozillaFirefox-branding-upstream-136.0-1.1.aarch64", product: { name: "MozillaFirefox-branding-upstream-136.0-1.1.aarch64", product_id: "MozillaFirefox-branding-upstream-136.0-1.1.aarch64", }, }, { category: "product_version", name: "MozillaFirefox-devel-136.0-1.1.aarch64", product: { name: "MozillaFirefox-devel-136.0-1.1.aarch64", product_id: "MozillaFirefox-devel-136.0-1.1.aarch64", }, }, { category: "product_version", name: "MozillaFirefox-translations-common-136.0-1.1.aarch64", product: { name: "MozillaFirefox-translations-common-136.0-1.1.aarch64", product_id: "MozillaFirefox-translations-common-136.0-1.1.aarch64", }, }, { category: "product_version", name: "MozillaFirefox-translations-other-136.0-1.1.aarch64", product: { name: "MozillaFirefox-translations-other-136.0-1.1.aarch64", product_id: "MozillaFirefox-translations-other-136.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "MozillaFirefox-136.0-1.1.ppc64le", product: { name: "MozillaFirefox-136.0-1.1.ppc64le", product_id: "MozillaFirefox-136.0-1.1.ppc64le", }, }, { category: "product_version", name: "MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", product: { name: "MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", product_id: "MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", }, }, { category: "product_version", name: "MozillaFirefox-devel-136.0-1.1.ppc64le", product: { name: "MozillaFirefox-devel-136.0-1.1.ppc64le", product_id: "MozillaFirefox-devel-136.0-1.1.ppc64le", }, }, { category: "product_version", name: "MozillaFirefox-translations-common-136.0-1.1.ppc64le", product: { name: "MozillaFirefox-translations-common-136.0-1.1.ppc64le", product_id: "MozillaFirefox-translations-common-136.0-1.1.ppc64le", }, }, { category: "product_version", name: "MozillaFirefox-translations-other-136.0-1.1.ppc64le", product: { name: "MozillaFirefox-translations-other-136.0-1.1.ppc64le", product_id: "MozillaFirefox-translations-other-136.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "MozillaFirefox-136.0-1.1.s390x", product: { name: "MozillaFirefox-136.0-1.1.s390x", product_id: "MozillaFirefox-136.0-1.1.s390x", }, }, { category: "product_version", name: "MozillaFirefox-branding-upstream-136.0-1.1.s390x", product: { name: "MozillaFirefox-branding-upstream-136.0-1.1.s390x", product_id: "MozillaFirefox-branding-upstream-136.0-1.1.s390x", }, }, { category: "product_version", name: "MozillaFirefox-devel-136.0-1.1.s390x", product: { name: "MozillaFirefox-devel-136.0-1.1.s390x", product_id: "MozillaFirefox-devel-136.0-1.1.s390x", }, }, { category: "product_version", name: "MozillaFirefox-translations-common-136.0-1.1.s390x", product: { name: "MozillaFirefox-translations-common-136.0-1.1.s390x", product_id: "MozillaFirefox-translations-common-136.0-1.1.s390x", }, }, { category: "product_version", name: "MozillaFirefox-translations-other-136.0-1.1.s390x", product: { name: "MozillaFirefox-translations-other-136.0-1.1.s390x", product_id: "MozillaFirefox-translations-other-136.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "MozillaFirefox-136.0-1.1.x86_64", product: { name: "MozillaFirefox-136.0-1.1.x86_64", product_id: "MozillaFirefox-136.0-1.1.x86_64", }, }, { category: "product_version", name: "MozillaFirefox-branding-upstream-136.0-1.1.x86_64", product: { name: "MozillaFirefox-branding-upstream-136.0-1.1.x86_64", product_id: "MozillaFirefox-branding-upstream-136.0-1.1.x86_64", }, }, { category: "product_version", name: "MozillaFirefox-devel-136.0-1.1.x86_64", product: { name: "MozillaFirefox-devel-136.0-1.1.x86_64", product_id: "MozillaFirefox-devel-136.0-1.1.x86_64", }, }, { category: "product_version", name: "MozillaFirefox-translations-common-136.0-1.1.x86_64", product: { name: "MozillaFirefox-translations-common-136.0-1.1.x86_64", product_id: "MozillaFirefox-translations-common-136.0-1.1.x86_64", }, }, { category: "product_version", name: "MozillaFirefox-translations-other-136.0-1.1.x86_64", product: { name: "MozillaFirefox-translations-other-136.0-1.1.x86_64", product_id: "MozillaFirefox-translations-other-136.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "MozillaFirefox-136.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", }, product_reference: "MozillaFirefox-136.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-136.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", }, product_reference: "MozillaFirefox-136.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-136.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", }, product_reference: "MozillaFirefox-136.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-136.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", }, product_reference: "MozillaFirefox-136.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-branding-upstream-136.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", }, product_reference: "MozillaFirefox-branding-upstream-136.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-branding-upstream-136.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", }, product_reference: "MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-branding-upstream-136.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", }, product_reference: "MozillaFirefox-branding-upstream-136.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-branding-upstream-136.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", }, product_reference: "MozillaFirefox-branding-upstream-136.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-devel-136.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", }, product_reference: "MozillaFirefox-devel-136.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-devel-136.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", }, product_reference: "MozillaFirefox-devel-136.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-devel-136.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", }, product_reference: "MozillaFirefox-devel-136.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-devel-136.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", }, product_reference: "MozillaFirefox-devel-136.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-common-136.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", }, product_reference: "MozillaFirefox-translations-common-136.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-common-136.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", }, product_reference: "MozillaFirefox-translations-common-136.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-common-136.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", }, product_reference: "MozillaFirefox-translations-common-136.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-common-136.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", }, product_reference: "MozillaFirefox-translations-common-136.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-other-136.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", }, product_reference: "MozillaFirefox-translations-other-136.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-other-136.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", }, product_reference: "MozillaFirefox-translations-other-136.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-other-136.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", }, product_reference: "MozillaFirefox-translations-other-136.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "MozillaFirefox-translations-other-136.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", }, product_reference: "MozillaFirefox-translations-other-136.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-9956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9956", }, ], notes: [ { category: "general", text: "Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9956", url: "https://www.suse.com/security/cve/CVE-2024-9956", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9956", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2024-9956", }, { cve: "CVE-2025-1930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1930", }, ], notes: [ { category: "general", text: "On Windows, a compromised content process could use bad StreamData sent over AudioIPC to trigger a use-after-free in the Browser process. This could have led to a sandbox escape. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1930", url: "https://www.suse.com/security/cve/CVE-2025-1930", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1930", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1930", }, { cve: "CVE-2025-1931", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1931", }, ], notes: [ { category: "general", text: "It was possible to cause a use-after-free in the content process side of a WebTransport connection, leading to a potentially exploitable crash. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1931", url: "https://www.suse.com/security/cve/CVE-2025-1931", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1931", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1931", }, { cve: "CVE-2025-1932", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1932", }, ], notes: [ { category: "general", text: "An inconsistent comparator in xslt/txNodeSorter could have resulted in potentially exploitable out-of-bounds access. Only affected version 122 and later. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1932", url: "https://www.suse.com/security/cve/CVE-2025-1932", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1932", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1932", }, { cve: "CVE-2025-1933", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1933", }, ], notes: [ { category: "general", text: "On 64-bit CPUs, when the JIT compiles WASM i32 return values they can pick up bits from left over memory. This can potentially cause them to be treated as a different type. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1933", url: "https://www.suse.com/security/cve/CVE-2025-1933", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1933", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1933", }, { cve: "CVE-2025-1934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1934", }, ], notes: [ { category: "general", text: "It was possible to interrupt the processing of a RegExp bailout and run additional JavaScript, potentially triggering garbage collection when the engine was not expecting it. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1934", url: "https://www.suse.com/security/cve/CVE-2025-1934", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1934", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1934", }, { cve: "CVE-2025-1935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1935", }, ], notes: [ { category: "general", text: "A web page could trick a user into setting that site as the default handler for a custom URL protocol. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1935", url: "https://www.suse.com/security/cve/CVE-2025-1935", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1935", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1935", }, { cve: "CVE-2025-1936", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1936", }, ], notes: [ { category: "general", text: "jar: URLs retrieve local file content packaged in a ZIP archive. The null and everything after it was ignored when retrieving the content from the archive, but the fake extension after the null was used to determine the type of content. This could have been used to hide code in a web extension disguised as something else like an image. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1936", url: "https://www.suse.com/security/cve/CVE-2025-1936", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1936", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1936", }, { cve: "CVE-2025-1937", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1937", }, ], notes: [ { category: "general", text: "Memory safety bugs present in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, and Thunderbird 128.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1937", url: "https://www.suse.com/security/cve/CVE-2025-1937", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1937", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1937", }, { cve: "CVE-2025-1938", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1938", }, ], notes: [ { category: "general", text: "Memory safety bugs present in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1938", url: "https://www.suse.com/security/cve/CVE-2025-1938", }, { category: "external", summary: "SUSE Bug 1237683 for CVE-2025-1938", url: "https://bugzilla.suse.com/1237683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "important", }, ], title: "CVE-2025-1938", }, { cve: "CVE-2025-1939", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1939", }, ], notes: [ { category: "general", text: "Android apps can load web pages using the Custom Tabs feature. This feature supports a transition animation that could have been used to trick a user into granting sensitive permissions by hiding what the user was actually clicking. This vulnerability affects Firefox < 136.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1939", url: "https://www.suse.com/security/cve/CVE-2025-1939", }, { category: "external", summary: "SUSE Bug 1238886 for CVE-2025-1939", url: "https://bugzilla.suse.com/1238886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "critical", }, ], title: "CVE-2025-1939", }, { cve: "CVE-2025-1940", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1940", }, ], notes: [ { category: "general", text: "A select option could partially obscure the confirmation prompt shown before launching external apps. This could be used to trick a user in to launching an external app unexpectedly. \n*This issue only affects Android versions of Firefox.* This vulnerability affects Firefox < 136.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1940", url: "https://www.suse.com/security/cve/CVE-2025-1940", }, { category: "external", summary: "SUSE Bug 1238886 for CVE-2025-1940", url: "https://bugzilla.suse.com/1238886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "critical", }, ], title: "CVE-2025-1940", }, { cve: "CVE-2025-1941", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1941", }, ], notes: [ { category: "general", text: "Under certain circumstances, a user opt-in setting that Focus should require authentication before use could have been be bypassed (distinct from CVE-2025-0245). This vulnerability affects Firefox < 136.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1941", url: "https://www.suse.com/security/cve/CVE-2025-1941", }, { category: "external", summary: "SUSE Bug 1238886 for CVE-2025-1941", url: "https://bugzilla.suse.com/1238886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "critical", }, ], title: "CVE-2025-1941", }, { cve: "CVE-2025-1942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1942", }, ], notes: [ { category: "general", text: "When String.toUpperCase() caused a string to get longer it was possible for uninitialized memory to be incorporated into the result string This vulnerability affects Firefox < 136 and Thunderbird < 136.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1942", url: "https://www.suse.com/security/cve/CVE-2025-1942", }, { category: "external", summary: "SUSE Bug 1238886 for CVE-2025-1942", url: "https://bugzilla.suse.com/1238886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "critical", }, ], title: "CVE-2025-1942", }, { cve: "CVE-2025-1943", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1943", }, ], notes: [ { category: "general", text: "Memory safety bugs present in Firefox 135 and Thunderbird 135. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136 and Thunderbird < 136.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1943", url: "https://www.suse.com/security/cve/CVE-2025-1943", }, { category: "external", summary: "SUSE Bug 1238886 for CVE-2025-1943", url: "https://bugzilla.suse.com/1238886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-branding-upstream-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-devel-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-common-136.0-1.1.x86_64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.aarch64", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.ppc64le", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.s390x", "openSUSE Tumbleweed:MozillaFirefox-translations-other-136.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-07T00:00:00Z", details: "critical", }, ], title: "CVE-2025-1943", }, ], }
opensuse-su-2024:0337-1
Vulnerability from csaf_opensuse
Published
2024-10-18 13:29
Modified
2024-10-18 13:29
Summary
Security update for chromium
Notes
Title of the patch
Security update for chromium
Description of the patch
This update for chromium fixes the following issues:
Chromium 130.0.6723.58 (boo#1231694)
* CVE-2024-9954: Use after free in AI
* CVE-2024-9955: Use after free in Web Authentication
* CVE-2024-9956: Inappropriate implementation in Web Authentication
* CVE-2024-9957: Use after free in UI
* CVE-2024-9958: Inappropriate implementation in PictureInPicture
* CVE-2024-9959: Use after free in DevTools
* CVE-2024-9960: Use after free in Dawn
* CVE-2024-9961: Use after free in Parcel Tracking
* CVE-2024-9962: Inappropriate implementation in Permissions
* CVE-2024-9963: Insufficient data validation in Downloads
* CVE-2024-9964: Inappropriate implementation in Payments
* CVE-2024-9965: Insufficient data validation in DevTools
* CVE-2024-9966: Inappropriate implementation in Navigations
Patchnames
openSUSE-2024-337
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for chromium", title: "Title of the patch", }, { category: "description", text: "This update for chromium fixes the following issues:\n\nChromium 130.0.6723.58 (boo#1231694)\n\n* CVE-2024-9954: Use after free in AI\n* CVE-2024-9955: Use after free in Web Authentication\n* CVE-2024-9956: Inappropriate implementation in Web Authentication\n* CVE-2024-9957: Use after free in UI\n* CVE-2024-9958: Inappropriate implementation in PictureInPicture\n* CVE-2024-9959: Use after free in DevTools\n* CVE-2024-9960: Use after free in Dawn\n* CVE-2024-9961: Use after free in Parcel Tracking\n* CVE-2024-9962: Inappropriate implementation in Permissions\n* CVE-2024-9963: Insufficient data validation in Downloads\n* CVE-2024-9964: Inappropriate implementation in Payments\n* CVE-2024-9965: Insufficient data validation in DevTools\n* CVE-2024-9966: Inappropriate implementation in Navigations\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2024-337", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0337-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:0337-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T2MFLX2ZRDN67URDWGTQ2CAJVYDFICNP/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:0337-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T2MFLX2ZRDN67URDWGTQ2CAJVYDFICNP/", }, { category: "self", summary: "SUSE Bug 1231694", url: "https://bugzilla.suse.com/1231694", }, { category: "self", summary: "SUSE CVE CVE-2024-9954 page", url: "https://www.suse.com/security/cve/CVE-2024-9954/", }, { category: "self", summary: "SUSE CVE CVE-2024-9955 page", url: "https://www.suse.com/security/cve/CVE-2024-9955/", }, { category: "self", summary: "SUSE CVE CVE-2024-9956 page", url: "https://www.suse.com/security/cve/CVE-2024-9956/", }, { category: "self", summary: "SUSE CVE CVE-2024-9957 page", url: "https://www.suse.com/security/cve/CVE-2024-9957/", }, { category: "self", summary: "SUSE CVE CVE-2024-9958 page", url: "https://www.suse.com/security/cve/CVE-2024-9958/", }, { category: "self", summary: "SUSE CVE CVE-2024-9959 page", url: "https://www.suse.com/security/cve/CVE-2024-9959/", }, { category: "self", summary: "SUSE CVE CVE-2024-9960 page", url: "https://www.suse.com/security/cve/CVE-2024-9960/", }, { category: "self", summary: "SUSE CVE CVE-2024-9961 page", url: "https://www.suse.com/security/cve/CVE-2024-9961/", }, { category: "self", summary: "SUSE CVE CVE-2024-9962 page", url: "https://www.suse.com/security/cve/CVE-2024-9962/", }, { category: "self", summary: "SUSE CVE CVE-2024-9963 page", url: "https://www.suse.com/security/cve/CVE-2024-9963/", }, { category: "self", summary: "SUSE CVE CVE-2024-9964 page", url: "https://www.suse.com/security/cve/CVE-2024-9964/", }, { category: "self", summary: "SUSE CVE CVE-2024-9965 page", url: "https://www.suse.com/security/cve/CVE-2024-9965/", }, { category: "self", summary: "SUSE CVE CVE-2024-9966 page", url: "https://www.suse.com/security/cve/CVE-2024-9966/", }, ], title: "Security update for chromium", tracking: { current_release_date: "2024-10-18T13:29:47Z", generator: { date: "2024-10-18T13:29:47Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:0337-1", initial_release_date: "2024-10-18T13:29:47Z", revision_history: [ { date: "2024-10-18T13:29:47Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", product: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", product_id: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", }, }, { category: "product_version", name: "chromium-130.0.6723.58-bp156.2.41.1.aarch64", product: { name: "chromium-130.0.6723.58-bp156.2.41.1.aarch64", product_id: "chromium-130.0.6723.58-bp156.2.41.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", product: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", product_id: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", }, }, { category: "product_version", name: "chromium-130.0.6723.58-bp156.2.41.1.x86_64", product: { name: "chromium-130.0.6723.58-bp156.2.41.1.x86_64", product_id: "chromium-130.0.6723.58-bp156.2.41.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP5", product: { name: "SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5", }, }, { category: "product_name", name: "SUSE Package Hub 15 SP6", product: { name: "SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6", }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-bp156.2.41.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", }, product_reference: "chromium-130.0.6723.58-bp156.2.41.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-9954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9954", }, ], notes: [ { category: "general", text: "Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9954", url: "https://www.suse.com/security/cve/CVE-2024-9954", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9954", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9954", }, { cve: "CVE-2024-9955", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9955", }, ], notes: [ { category: "general", text: "Use after free in WebAuthentication in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9955", url: "https://www.suse.com/security/cve/CVE-2024-9955", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9955", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9955", }, { cve: "CVE-2024-9956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9956", }, ], notes: [ { category: "general", text: "Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9956", url: "https://www.suse.com/security/cve/CVE-2024-9956", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9956", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9956", }, { cve: "CVE-2024-9957", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9957", }, ], notes: [ { category: "general", text: "Use after free in UI in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9957", url: "https://www.suse.com/security/cve/CVE-2024-9957", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9957", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9957", }, { cve: "CVE-2024-9958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9958", }, ], notes: [ { category: "general", text: "Inappropriate implementation in PictureInPicture in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9958", url: "https://www.suse.com/security/cve/CVE-2024-9958", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9958", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9958", }, { cve: "CVE-2024-9959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9959", }, ], notes: [ { category: "general", text: "Use after free in DevTools in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9959", url: "https://www.suse.com/security/cve/CVE-2024-9959", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9959", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9959", }, { cve: "CVE-2024-9960", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9960", }, ], notes: [ { category: "general", text: "Use after free in Dawn in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9960", url: "https://www.suse.com/security/cve/CVE-2024-9960", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9960", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9960", }, { cve: "CVE-2024-9961", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9961", }, ], notes: [ { category: "general", text: "Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9961", url: "https://www.suse.com/security/cve/CVE-2024-9961", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9961", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9961", }, { cve: "CVE-2024-9962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9962", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Permissions in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9962", url: "https://www.suse.com/security/cve/CVE-2024-9962", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9962", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9962", }, { cve: "CVE-2024-9963", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9963", }, ], notes: [ { category: "general", text: "Insufficient data validation in Downloads in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9963", url: "https://www.suse.com/security/cve/CVE-2024-9963", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9963", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9963", }, { cve: "CVE-2024-9964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9964", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Payments in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9964", url: "https://www.suse.com/security/cve/CVE-2024-9964", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9964", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9964", }, { cve: "CVE-2024-9965", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9965", }, ], notes: [ { category: "general", text: "Insufficient data validation in DevTools in Google Chrome on Windows prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9965", url: "https://www.suse.com/security/cve/CVE-2024-9965", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9965", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9965", }, { cve: "CVE-2024-9966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9966", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Navigations in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9966", url: "https://www.suse.com/security/cve/CVE-2024-9966", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9966", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "SUSE Package Hub 15 SP6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.5:chromium-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromedriver-130.0.6723.58-bp156.2.41.1.x86_64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.aarch64", "openSUSE Leap 15.6:chromium-130.0.6723.58-bp156.2.41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-18T13:29:47Z", details: "important", }, ], title: "CVE-2024-9966", }, ], }
opensuse-su-2024:14414-1
Vulnerability from csaf_opensuse
Published
2024-10-19 00:00
Modified
2024-10-19 00:00
Summary
chromedriver-130.0.6723.58-1.1 on GA media
Notes
Title of the patch
chromedriver-130.0.6723.58-1.1 on GA media
Description of the patch
These are all security issues fixed in the chromedriver-130.0.6723.58-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14414
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "chromedriver-130.0.6723.58-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the chromedriver-130.0.6723.58-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14414", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14414-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:14414-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7S7TY44EWRTYI3MNUUX57QOJOOMRZ2QM/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:14414-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7S7TY44EWRTYI3MNUUX57QOJOOMRZ2QM/", }, { category: "self", summary: "SUSE CVE CVE-2024-9602 page", url: "https://www.suse.com/security/cve/CVE-2024-9602/", }, { category: "self", summary: "SUSE CVE CVE-2024-9603 page", url: "https://www.suse.com/security/cve/CVE-2024-9603/", }, { category: "self", summary: "SUSE CVE CVE-2024-9954 page", url: "https://www.suse.com/security/cve/CVE-2024-9954/", }, { category: "self", summary: "SUSE CVE CVE-2024-9955 page", url: "https://www.suse.com/security/cve/CVE-2024-9955/", }, { category: "self", summary: "SUSE CVE CVE-2024-9956 page", url: "https://www.suse.com/security/cve/CVE-2024-9956/", }, { category: "self", summary: "SUSE CVE CVE-2024-9957 page", url: "https://www.suse.com/security/cve/CVE-2024-9957/", }, { category: "self", summary: "SUSE CVE CVE-2024-9958 page", url: "https://www.suse.com/security/cve/CVE-2024-9958/", }, { category: "self", summary: "SUSE CVE CVE-2024-9959 page", url: "https://www.suse.com/security/cve/CVE-2024-9959/", }, { category: "self", summary: "SUSE CVE CVE-2024-9960 page", url: "https://www.suse.com/security/cve/CVE-2024-9960/", }, { category: "self", summary: "SUSE CVE CVE-2024-9961 page", url: "https://www.suse.com/security/cve/CVE-2024-9961/", }, { category: "self", summary: "SUSE CVE CVE-2024-9962 page", url: "https://www.suse.com/security/cve/CVE-2024-9962/", }, { category: "self", summary: "SUSE CVE CVE-2024-9963 page", url: "https://www.suse.com/security/cve/CVE-2024-9963/", }, { category: "self", summary: "SUSE CVE CVE-2024-9964 page", url: "https://www.suse.com/security/cve/CVE-2024-9964/", }, { category: "self", summary: "SUSE CVE CVE-2024-9965 page", url: "https://www.suse.com/security/cve/CVE-2024-9965/", }, { category: "self", summary: "SUSE CVE CVE-2024-9966 page", url: "https://www.suse.com/security/cve/CVE-2024-9966/", }, ], title: "chromedriver-130.0.6723.58-1.1 on GA media", tracking: { current_release_date: "2024-10-19T00:00:00Z", generator: { date: "2024-10-19T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14414-1", initial_release_date: "2024-10-19T00:00:00Z", revision_history: [ { date: "2024-10-19T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "chromedriver-130.0.6723.58-1.1.aarch64", product: { name: "chromedriver-130.0.6723.58-1.1.aarch64", product_id: "chromedriver-130.0.6723.58-1.1.aarch64", }, }, { category: "product_version", name: "chromium-130.0.6723.58-1.1.aarch64", product: { name: "chromium-130.0.6723.58-1.1.aarch64", product_id: "chromium-130.0.6723.58-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "chromedriver-130.0.6723.58-1.1.ppc64le", product: { name: "chromedriver-130.0.6723.58-1.1.ppc64le", product_id: "chromedriver-130.0.6723.58-1.1.ppc64le", }, }, { category: "product_version", name: "chromium-130.0.6723.58-1.1.ppc64le", product: { name: "chromium-130.0.6723.58-1.1.ppc64le", product_id: "chromium-130.0.6723.58-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "chromedriver-130.0.6723.58-1.1.s390x", product: { name: "chromedriver-130.0.6723.58-1.1.s390x", product_id: "chromedriver-130.0.6723.58-1.1.s390x", }, }, { category: "product_version", name: "chromium-130.0.6723.58-1.1.s390x", product: { name: "chromium-130.0.6723.58-1.1.s390x", product_id: "chromium-130.0.6723.58-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "chromedriver-130.0.6723.58-1.1.x86_64", product: { name: "chromedriver-130.0.6723.58-1.1.x86_64", product_id: "chromedriver-130.0.6723.58-1.1.x86_64", }, }, { category: "product_version", name: "chromium-130.0.6723.58-1.1.x86_64", product: { name: "chromium-130.0.6723.58-1.1.x86_64", product_id: "chromium-130.0.6723.58-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", }, product_reference: "chromedriver-130.0.6723.58-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", }, product_reference: "chromedriver-130.0.6723.58-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", }, product_reference: "chromedriver-130.0.6723.58-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromedriver-130.0.6723.58-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", }, product_reference: "chromedriver-130.0.6723.58-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", }, product_reference: "chromium-130.0.6723.58-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", }, product_reference: "chromium-130.0.6723.58-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", }, product_reference: "chromium-130.0.6723.58-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "chromium-130.0.6723.58-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", }, product_reference: "chromium-130.0.6723.58-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-9602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9602", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9602", url: "https://www.suse.com/security/cve/CVE-2024-9602", }, { category: "external", summary: "SUSE Bug 1231420 for CVE-2024-9602", url: "https://bugzilla.suse.com/1231420", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9602", }, { cve: "CVE-2024-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9603", }, ], notes: [ { category: "general", text: "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9603", url: "https://www.suse.com/security/cve/CVE-2024-9603", }, { category: "external", summary: "SUSE Bug 1231420 for CVE-2024-9603", url: "https://bugzilla.suse.com/1231420", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9603", }, { cve: "CVE-2024-9954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9954", }, ], notes: [ { category: "general", text: "Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9954", url: "https://www.suse.com/security/cve/CVE-2024-9954", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9954", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9954", }, { cve: "CVE-2024-9955", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9955", }, ], notes: [ { category: "general", text: "Use after free in WebAuthentication in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9955", url: "https://www.suse.com/security/cve/CVE-2024-9955", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9955", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9955", }, { cve: "CVE-2024-9956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9956", }, ], notes: [ { category: "general", text: "Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9956", url: "https://www.suse.com/security/cve/CVE-2024-9956", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9956", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9956", }, { cve: "CVE-2024-9957", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9957", }, ], notes: [ { category: "general", text: "Use after free in UI in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9957", url: "https://www.suse.com/security/cve/CVE-2024-9957", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9957", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9957", }, { cve: "CVE-2024-9958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9958", }, ], notes: [ { category: "general", text: "Inappropriate implementation in PictureInPicture in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9958", url: "https://www.suse.com/security/cve/CVE-2024-9958", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9958", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9958", }, { cve: "CVE-2024-9959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9959", }, ], notes: [ { category: "general", text: "Use after free in DevTools in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9959", url: "https://www.suse.com/security/cve/CVE-2024-9959", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9959", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9959", }, { cve: "CVE-2024-9960", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9960", }, ], notes: [ { category: "general", text: "Use after free in Dawn in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9960", url: "https://www.suse.com/security/cve/CVE-2024-9960", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9960", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9960", }, { cve: "CVE-2024-9961", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9961", }, ], notes: [ { category: "general", text: "Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9961", url: "https://www.suse.com/security/cve/CVE-2024-9961", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9961", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9961", }, { cve: "CVE-2024-9962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9962", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Permissions in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9962", url: "https://www.suse.com/security/cve/CVE-2024-9962", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9962", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9962", }, { cve: "CVE-2024-9963", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9963", }, ], notes: [ { category: "general", text: "Insufficient data validation in Downloads in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9963", url: "https://www.suse.com/security/cve/CVE-2024-9963", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9963", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9963", }, { cve: "CVE-2024-9964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9964", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Payments in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9964", url: "https://www.suse.com/security/cve/CVE-2024-9964", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9964", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9964", }, { cve: "CVE-2024-9965", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9965", }, ], notes: [ { category: "general", text: "Insufficient data validation in DevTools in Google Chrome on Windows prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9965", url: "https://www.suse.com/security/cve/CVE-2024-9965", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9965", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9965", }, { cve: "CVE-2024-9966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9966", }, ], notes: [ { category: "general", text: "Inappropriate implementation in Navigations in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-9966", url: "https://www.suse.com/security/cve/CVE-2024-9966", }, { category: "external", summary: "SUSE Bug 1231694 for CVE-2024-9966", url: "https://bugzilla.suse.com/1231694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromedriver-130.0.6723.58-1.1.x86_64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.aarch64", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.ppc64le", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.s390x", "openSUSE Tumbleweed:chromium-130.0.6723.58-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-9966", }, ], }
wid-sec-w-2024-3207
Vulnerability from csaf_certbund
Published
2024-10-15 22:00
Modified
2024-11-11 23:00
Summary
Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Internet-Browser von Microsoft
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux\n- MacOS X\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3207 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3207.json", }, { category: "self", summary: "WID-SEC-2024-3207 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3207", }, { category: "external", summary: "Google Stable Channel Update for Desktop vom 2024-10-15", url: "https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html", }, { category: "external", summary: "Release notes for Microsoft Edge Security Updates vom 2024-10-17", url: "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#october-17-2024", }, { category: "external", summary: "Debian Security Advisory DSA-5793 vom 2024-10-20", url: "https://lists.debian.org/debian-security-announce/2024/msg00207.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-01E1CEF110 vom 2024-10-18", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-01e1cef110", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-DDE512D4ED vom 2024-10-18", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-dde512d4ed", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14414-1 vom 2024-10-20", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7S7TY44EWRTYI3MNUUX57QOJOOMRZ2QM/", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-3A6F9AB958 vom 2024-10-18", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-3a6f9ab958", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:0337-1 vom 2024-10-18", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/T2MFLX2ZRDN67URDWGTQ2CAJVYDFICNP/", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-C0B1D26DE3 vom 2024-10-18", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c0b1d26de3", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-4D80983AF6 vom 2024-10-18", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4d80983af6", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-6A0E07C9C7 vom 2024-10-27", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-6a0e07c9c7", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-983C32D3FA vom 2024-10-27", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-983c32d3fa", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-1178C53BB1 vom 2024-10-27", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1178c53bb1", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-DB9E2D0206 vom 2024-10-27", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-db9e2d0206", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-F1117FAA03 vom 2024-10-27", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f1117faa03", }, ], source_lang: "en-US", title: "Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff", tracking: { current_release_date: "2024-11-11T23:00:00.000+00:00", generator: { date: "2024-11-12T09:31:27.620+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-3207", initial_release_date: "2024-10-15T22:00:00.000+00:00", revision_history: [ { date: "2024-10-15T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-10-17T22:00:00.000+00:00", number: "2", summary: "Microsoft Edge hnzugefügt", }, { date: "2024-10-20T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Debian, Fedora und openSUSE aufgenommen", }, { date: "2024-10-27T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2024-11-11T23:00:00.000+00:00", number: "5", summary: "CPE Referenzen überprüft", }, ], status: "final", version: "5", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<130.0.6723.58", product: { name: "Google Chrome <130.0.6723.58", product_id: "T038456", }, }, { category: "product_version", name: "130.0.6723.58", product: { name: "Google Chrome 130.0.6723.58", product_id: "T038456-fixed", product_identification_helper: { cpe: "cpe:/a:google:chrome:130.0.6723.58", }, }, }, { category: "product_version_range", name: "<130.0.6723.59", product: { name: "Google Chrome <130.0.6723.59", product_id: "T038457", }, }, { category: "product_version", name: "130.0.6723.59", product: { name: "Google Chrome 130.0.6723.59", product_id: "T038457-fixed", product_identification_helper: { cpe: "cpe:/a:google:chrome:130.0.6723.59", }, }, }, ], category: "product_name", name: "Chrome", }, ], category: "vendor", name: "Google", }, { branches: [ { branches: [ { category: "product_version_range", name: "<130.0.2849.46", product: { name: "Microsoft Edge <130.0.2849.46", product_id: "T038486", }, }, { category: "product_version", name: "130.0.2849.46", product: { name: "Microsoft Edge 130.0.2849.46", product_id: "T038486-fixed", product_identification_helper: { cpe: "cpe:/a:microsoft:edge:130.0.2849.46", }, }, }, ], category: "product_name", name: "Edge", }, ], category: "vendor", name: "Microsoft", }, { branches: [ { category: "product_name", name: "SUSE openSUSE", product: { name: "SUSE openSUSE", product_id: "T027843", product_identification_helper: { cpe: "cpe:/o:suse:opensuse:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2024-9954", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9954", }, { cve: "CVE-2024-9955", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9955", }, { cve: "CVE-2024-9956", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9956", }, { cve: "CVE-2024-9957", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9957", }, { cve: "CVE-2024-9958", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9958", }, { cve: "CVE-2024-9959", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9959", }, { cve: "CVE-2024-9960", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9960", }, { cve: "CVE-2024-9961", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9961", }, { cve: "CVE-2024-9962", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9962", }, { cve: "CVE-2024-9963", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9963", }, { cve: "CVE-2024-9964", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9964", }, { cve: "CVE-2024-9965", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9965", }, { cve: "CVE-2024-9966", notes: [ { category: "description", text: "In Google Chrome / Microsoft Edge bestehen mehrere Schwachstellen. Diese Fehler existieren in mehreren Komponenten und Subsystemen wie den DevTools, der Web-Authentifizierung oder der Navigation, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unzureichenden Datenvalidierung, einer Verwendung nach der Freigabe oder einer unangemessenen Implementierung und mehr, die möglicherweise zu einer Remotecodeausführung führen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "2951", "T027843", "T038456", "T038457", "T038486", "74185", ], }, release_date: "2024-10-15T22:00:00.000+00:00", title: "CVE-2024-9966", }, ], }
fkie_cve-2024-9956
Vulnerability from fkie_nvd
Published
2024-10-15 21:15
Modified
2025-03-20 22:15
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", matchCriteriaId: "4E3A8A85-0DF9-4A79-B094-9E59C092581C", versionEndExcluding: "130.0.6723.58", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", matchCriteriaId: "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)", }, { lang: "es", value: "Una implementación inadecuada de WebAuthentication en Google Chrome en Android anterior a la versión 130.0.6723.58 permitió que un atacante local realizara una escalada de privilegios a través de una página HTML manipulada. (Gravedad de seguridad de Chromium: media)", }, ], id: "CVE-2024-9956", lastModified: "2025-03-20T22:15:14.233", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2024-10-15T21:15:12.267", references: [ { source: "chrome-cve-admin@google.com", tags: [ "Release Notes", ], url: "https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html", }, { source: "chrome-cve-admin@google.com", tags: [ "Permissions Required", ], url: "https://issues.chromium.org/issues/370482421", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://mastersplinter.work/research/passkey/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://news.ycombinator.com/item?id=43408674", }, ], sourceIdentifier: "chrome-cve-admin@google.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ncsc-2025-0034
Vulnerability from csaf_ncscnl
Published
2025-01-28 11:31
Modified
2025-01-28 11:31
Summary
Kwetsbaarheden verholpen in Apple iPadOS en iOS
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Apple heeft kwetsbaarheden verholpen in iOS en iPadOS.
Interpretaties
De kwetsbaarheden omvatten onder andere problemen met geheugenbeheer, invoervalidatie, en de verwerking van webinhoud, die konden leiden tot ongeautoriseerde toegang, executie van willekeurige code en Denial-of-Service aanvallen. Apple geeft aan dat CVE-2025-24085, die kan worden misbruikt om verhoogde rechten te verkrijgen op het systeem, mogelijkerwijze actief is misbruikt.
Oplossingen
Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-287
Improper Authentication
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", }, }, lang: "nl", notes: [ { category: "legal_disclaimer", text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.", }, { category: "description", text: "Apple heeft kwetsbaarheden verholpen in iOS en iPadOS.", title: "Feiten", }, { category: "description", text: "De kwetsbaarheden omvatten onder andere problemen met geheugenbeheer, invoervalidatie, en de verwerking van webinhoud, die konden leiden tot ongeautoriseerde toegang, executie van willekeurige code en Denial-of-Service aanvallen. Apple geeft aan dat CVE-2025-24085, die kan worden misbruikt om verhoogde rechten te verkrijgen op het systeem, mogelijkerwijze actief is misbruikt.", title: "Interpretaties", }, { category: "description", text: "Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", title: "Oplossingen", }, { category: "general", text: "medium", title: "Kans", }, { category: "general", text: "high", title: "Schade", }, { category: "general", text: "Improper Authentication", title: "CWE-287", }, ], publisher: { category: "coordinator", contact_details: "cert@ncsc.nl", name: "Nationaal Cyber Security Centrum", namespace: "https://www.ncsc.nl/", }, references: [ { category: "external", summary: "Reference - cveprojectv5; nvd", url: "https://support.apple.com/en-us/122066", }, { category: "external", summary: "Reference - cveprojectv5; nvd", url: "https://support.apple.com/en-us/122067", }, ], title: "Kwetsbaarheden verholpen in Apple iPadOS en iOS", tracking: { current_release_date: "2025-01-28T11:31:14.861619Z", id: "NCSC-2025-0034", initial_release_date: "2025-01-28T11:31:14.861619Z", revision_history: [ { date: "2025-01-28T11:31:14.861619Z", number: "0", summary: "Initiele versie", }, ], status: "final", version: "1.0.0", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "ios", product: { name: "ios", product_id: "CSAFPID-548768", product_identification_helper: { cpe: "cpe:2.3:a:apple:ios:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "ipados", product: { name: "ipados", product_id: "CSAFPID-1691048", product_identification_helper: { cpe: "cpe:2.3:a:apple:ipados:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "ios_and_ipados", product: { name: "ios_and_ipados", product_id: "CSAFPID-551327", product_identification_helper: { cpe: "cpe:2.3:a:apple:ios_and_ipados:*:*:*:*:*:*:*:*", }, }, }, ], category: "vendor", name: "apple", }, ], }, vulnerabilities: [ { cve: "CVE-2024-9956", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2024-9956", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9956.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, ], title: "CVE-2024-9956", }, { cve: "CVE-2024-54478", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2024-54478", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54478.json", }, ], title: "CVE-2024-54478", }, { cve: "CVE-2024-54497", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2024-54497", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54497.json", }, ], title: "CVE-2024-54497", }, { cve: "CVE-2025-24085", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24085", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24085.json", }, ], title: "CVE-2025-24085", }, { cve: "CVE-2025-24086", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24086", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24086.json", }, ], title: "CVE-2025-24086", }, { cve: "CVE-2025-24102", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24102", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24102.json", }, ], title: "CVE-2025-24102", }, { cve: "CVE-2025-24104", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24104", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24104.json", }, ], title: "CVE-2025-24104", }, { cve: "CVE-2025-24107", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24107", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24107.json", }, ], title: "CVE-2025-24107", }, { cve: "CVE-2025-24113", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24113", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24113.json", }, ], title: "CVE-2025-24113", }, { cve: "CVE-2025-24117", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24117", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24117.json", }, ], title: "CVE-2025-24117", }, { cve: "CVE-2025-24118", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24118", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24118.json", }, ], title: "CVE-2025-24118", }, { cve: "CVE-2025-24123", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24123", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24123.json", }, ], title: "CVE-2025-24123", }, { cve: "CVE-2025-24124", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24124", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24124.json", }, ], title: "CVE-2025-24124", }, { cve: "CVE-2025-24126", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24126", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24126.json", }, ], title: "CVE-2025-24126", }, { cve: "CVE-2025-24127", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24127", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24127.json", }, ], title: "CVE-2025-24127", }, { cve: "CVE-2025-24128", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24128", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24128.json", }, ], title: "CVE-2025-24128", }, { cve: "CVE-2025-24129", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24129", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24129.json", }, ], title: "CVE-2025-24129", }, { cve: "CVE-2025-24131", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24131", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24131.json", }, ], title: "CVE-2025-24131", }, { cve: "CVE-2025-24137", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24137", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24137.json", }, ], title: "CVE-2025-24137", }, { cve: "CVE-2025-24141", cwe: { id: "CWE-287", name: "Improper Authentication", }, notes: [ { category: "other", text: "Improper Authentication", title: "CWE-287", }, ], product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24141", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24141.json", }, ], title: "CVE-2025-24141", }, { cve: "CVE-2025-24143", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24143", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24143.json", }, ], title: "CVE-2025-24143", }, { cve: "CVE-2025-24145", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24145", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24145.json", }, ], title: "CVE-2025-24145", }, { cve: "CVE-2025-24149", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24149", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24149.json", }, ], title: "CVE-2025-24149", }, { cve: "CVE-2025-24150", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24150", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24150.json", }, ], title: "CVE-2025-24150", }, { cve: "CVE-2025-24154", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24154", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24154.json", }, ], title: "CVE-2025-24154", }, { cve: "CVE-2025-24158", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24158", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24158.json", }, ], title: "CVE-2025-24158", }, { cve: "CVE-2025-24159", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24159", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24159.json", }, ], title: "CVE-2025-24159", }, { cve: "CVE-2025-24160", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24160", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24160.json", }, ], title: "CVE-2025-24160", }, { cve: "CVE-2025-24161", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24161", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24161.json", }, ], title: "CVE-2025-24161", }, { cve: "CVE-2025-24162", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24162", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24162.json", }, ], title: "CVE-2025-24162", }, { cve: "CVE-2025-24163", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24163", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24163.json", }, ], title: "CVE-2025-24163", }, { cve: "CVE-2025-24166", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24166", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24166.json", }, ], title: "CVE-2025-24166", }, { cve: "CVE-2025-24177", product_status: { known_affected: [ "CSAFPID-548768", "CSAFPID-1691048", "CSAFPID-551327", ], }, references: [ { category: "self", summary: "CVE-2025-24177", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24177.json", }, ], title: "CVE-2025-24177", }, ], }
ghsa-w2p9-j475-2wp5
Vulnerability from github
Published
2024-10-15 21:30
Modified
2025-03-21 00:31
Severity ?
Details
Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
{ affected: [], aliases: [ "CVE-2024-9956", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-10-15T21:15:12Z", severity: "HIGH", }, details: "Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)", id: "GHSA-w2p9-j475-2wp5", modified: "2025-03-21T00:31:20Z", published: "2024-10-15T21:30:39Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-9956", }, { type: "WEB", url: "https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html", }, { type: "WEB", url: "https://issues.chromium.org/issues/370482421", }, { type: "WEB", url: "https://mastersplinter.work/research/passkey", }, { type: "WEB", url: "https://news.ycombinator.com/item?id=43408674", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.