Upstream information

CVE-2024-9954 at MITRE

Description

Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  CNA (CISA-ADP) National Vulnerability Database
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1231694 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • chromedriver >= 130.0.6723.58-bp155.2.129.1
  • chromium >= 130.0.6723.58-bp155.2.129.1
Patchnames:
openSUSE-2024-337
SUSE Package Hub 15 SP6
  • chromedriver >= 130.0.6723.58-bp156.2.41.1
  • chromium >= 130.0.6723.58-bp156.2.41.1
Patchnames:
openSUSE-2024-337
openSUSE Leap 15.5
  • chromedriver >= 130.0.6723.58-bp155.2.129.1
  • chromium >= 130.0.6723.58-bp155.2.129.1
Patchnames:
openSUSE-2024-337
openSUSE Leap 15.6
  • chromedriver >= 130.0.6723.58-bp156.2.41.1
  • chromium >= 130.0.6723.58-bp156.2.41.1
Patchnames:
openSUSE-2024-337
openSUSE Tumbleweed
  • chromedriver >= 130.0.6723.58-1.1
  • chromium >= 130.0.6723.58-1.1
Patchnames:
openSUSE-Tumbleweed-2024-14414


SUSE Timeline for this CVE

CVE page created: Wed Oct 16 08:15:05 2024
CVE page last modified: Wed Oct 23 11:53:52 2024