Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.18.1.2024.0204.1
Kategorie:openSUSE Local Security Checks
Titel:openSUSE Security Advisory (openSUSE-SU-2024:0204-1)
Zusammenfassung:The remote host is missing an update for the 'chromium' package(s) announced via the openSUSE-SU-2024:0204-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'chromium' package(s) announced via the openSUSE-SU-2024:0204-1 advisory.

Vulnerability Insight:
This update for chromium fixes the following issues:

Chromium 126.0.6478.126 (boo#1226504, boo#1226205, boo#1226933)

* CVE-2024-6290: Use after free in Dawn
* CVE-2024-6291: Use after free in Swiftshader
* CVE-2024-6292: Use after free in Dawn
* CVE-2024-6293: Use after free in Dawn
* CVE-2024-6100: Type Confusion in V8
* CVE-2024-6101: Inappropriate implementation in WebAssembly
* CVE-2024-6102: Out of bounds memory access in Dawn
* CVE-2024-6103: Use after free in Dawn
* CVE-2024-5830: Type Confusion in V8
* CVE-2024-5831: Use after free in Dawn
* CVE-2024-5832: Use after free in Dawn
* CVE-2024-5833: Type Confusion in V8
* CVE-2024-5834: Inappropriate implementation in Dawn
* CVE-2024-5835: Heap buffer overflow in Tab Groups
* CVE-2024-5836: Inappropriate Implementation in DevTools
* CVE-2024-5837: Type Confusion in V8
* CVE-2024-5838: Type Confusion in V8
* CVE-2024-5839: Inappropriate Implementation in Memory Allocator
* CVE-2024-5840: Policy Bypass in CORS
* CVE-2024-5841: Use after free in V8
* CVE-2024-5842: Use after free in Browser UI
* CVE-2024-5843: Inappropriate implementation in Downloads
* CVE-2024-5844: Heap buffer overflow in Tab Strip
* CVE-2024-5845: Use after free in Audio
* CVE-2024-5846: Use after free in PDFium
* CVE-2024-5847: Use after free in PDFium

- Amend fix_building_widevinecdm_with_chromium.patch to allow
Widevine on ARM64 (boo#1226170)

Affected Software/OS:
'chromium' package(s) on openSUSE Leap 15.5, openSUSE Leap 15.6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2024-5830
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/
https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html
https://issues.chromium.org/issues/342456991
Common Vulnerability Exposure (CVE) ID: CVE-2024-5831
https://issues.chromium.org/issues/339171223
Common Vulnerability Exposure (CVE) ID: CVE-2024-5832
https://issues.chromium.org/issues/340196361
Common Vulnerability Exposure (CVE) ID: CVE-2024-5833
https://issues.chromium.org/issues/342602616
Common Vulnerability Exposure (CVE) ID: CVE-2024-5834
https://issues.chromium.org/issues/342840932
Common Vulnerability Exposure (CVE) ID: CVE-2024-5835
https://issues.chromium.org/issues/341991535
Common Vulnerability Exposure (CVE) ID: CVE-2024-5836
https://issues.chromium.org/issues/341875171
Common Vulnerability Exposure (CVE) ID: CVE-2024-5837
https://issues.chromium.org/issues/342415789
Common Vulnerability Exposure (CVE) ID: CVE-2024-5838
https://issues.chromium.org/issues/342522151
Common Vulnerability Exposure (CVE) ID: CVE-2024-5839
https://issues.chromium.org/issues/340122160
Common Vulnerability Exposure (CVE) ID: CVE-2024-5840
https://issues.chromium.org/issues/41492103
Common Vulnerability Exposure (CVE) ID: CVE-2024-5841
https://issues.chromium.org/issues/326765855
Common Vulnerability Exposure (CVE) ID: CVE-2024-5842
https://issues.chromium.org/issues/40062622
Common Vulnerability Exposure (CVE) ID: CVE-2024-5843
https://issues.chromium.org/issues/333940412
Common Vulnerability Exposure (CVE) ID: CVE-2024-5844
https://issues.chromium.org/issues/331960660
Common Vulnerability Exposure (CVE) ID: CVE-2024-5845
https://issues.chromium.org/issues/340178596
Common Vulnerability Exposure (CVE) ID: CVE-2024-5846
https://issues.chromium.org/issues/341095523
Common Vulnerability Exposure (CVE) ID: CVE-2024-5847
https://issues.chromium.org/issues/341313077
Common Vulnerability Exposure (CVE) ID: CVE-2024-6100
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5NRNCEYS246CYGOR32MF7OGKWOWER22/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP/
https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html
https://issues.chromium.org/issues/344608204
Common Vulnerability Exposure (CVE) ID: CVE-2024-6101
https://issues.chromium.org/issues/343748812
Common Vulnerability Exposure (CVE) ID: CVE-2024-6102
https://issues.chromium.org/issues/339169163
Common Vulnerability Exposure (CVE) ID: CVE-2024-6103
https://issues.chromium.org/issues/344639860
Common Vulnerability Exposure (CVE) ID: CVE-2024-6290
https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_24.html
https://issues.chromium.org/issues/342428008
Common Vulnerability Exposure (CVE) ID: CVE-2024-6291
https://issues.chromium.org/issues/40942995
Common Vulnerability Exposure (CVE) ID: CVE-2024-6292
https://issues.chromium.org/issues/342545100
Common Vulnerability Exposure (CVE) ID: CVE-2024-6293
https://issues.chromium.org/issues/345993680
CopyrightCopyright (C) 2025 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.