opensuse-su-2020:0635-1
Vulnerability from csaf_opensuse
Published
2020-05-09 10:17
Modified
2020-05-09 10:17
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
Opera was updated to version 68.0.3618.63
- CHR-7889 Update chromium on desktop-stable-81-3618 to
81.0.4044.122
- CHR-7896 Update chromium on desktop-stable-81-3618 to
81.0.4044.129
- DNA-85287 Set standard spacing for Yandex prompt
- DNA-85416 [Mac] Animation of tab insert is glitchy on slow
machines
- DNA-85568 Verify API for triggering “unread” mode with
Instagram.
- DNA-86027 Present Now not working in google meet after
canceling it once
- DNA-86028 Add a back and forward button in the Instagram panel
- DNA-86029 Investigate and implement re-freshing of the
instagram panel content
- Update chromium to 81.0.4044.122 fixes CVE-2020-6458, CVE-2020-6459, CVE-2020-6460
- Update chromium to 81.0.4044.129 fixes CVE-2020-6461, CVE-2020-6462
Update to version 68.0.3618.56
- DNA-85256 [Win] Cookies section on site pages is white in
dark mode
- DNA-85474 [Mac] Dragging tabs to the left with hidden sidebar
is broken
- DNA-85771 DNS-over-HTTPS example in settings is wrong
- DNA-85976 Change page display time when navigating from
opera:startpage
- CHR-7878 Update chromium on desktop-stable-81-3618 to
81.0.4044.113 (CVE-2020-6457)
- DNA-78158 PATCH-1272 should be removed
- DNA-84721 Weather widget is overlapped when ‘Use bigger tiles’
- DNA-85246 Implement 0-state dialog and onboarding
- DNA-85354 O-menu is misplaced when opened with maximized opera
- DNA-85405 Add link to Privacy Policy on the 0-state dialog
- DNA-85409 Ask for geolocation EULA once
- DNA-85426 Crash at opera::DownloadActionButton::Update()
- DNA-85454 Add id’s to elements for testing
- DNA-85493 Add “Show Weather” toggle to “Start Page” section
in Easy Setup
- DNA-85501 Set timestamps in geolocation exception record
- DNA-85514 Add fallback when geolocation fails
- DNA-85713 Report consent for geolocation on start page
- DNA-85753 Fetch news configuration from new endpoint
- DNA-85798 Incorrect padding in Search in Tabs window
- DNA-85801 Disable notification on instagram panel
- DNA-85809 Update instagram icon in the Sidebar Setup
- DNA-85854 Change Instagram panel size, to fit desktop
version
- Complete Opera 68.0 changelog at:
https://blogs.opera.com/desktop/changelog-for-68/
Update to version 67.0.3575.137
- CHR-7852 Update chromium on desktop-stable-80-3575
to 80.0.3987.163
- DNA-82540 Crash at remote_cocoa::NativeWidgetNSWindowBridge::
SetVisibilityState(remote_cocoa::mojom::WindowVisibilityState)
- DNA-84951 New PiP is completely black for some 2 GPU setups
- DNA-85284 Chrome “Open link in same tab, pop-up as tab [Free]”
extension is no longer working in Opera
- DNA-85415 [Mac] Inspect Popup not working
- DNA-85530 Create API for displaying and triggering “unread”
mode for messengers from in-app
- DNA-85537 Let addons.opera.com interact with sidebar messengers
Update to version 67.0.3575.115
- CHR-7833 Update chromium on desktop-stable-80-3575
to 80.0.3987.149
- DNA-74423 [Mac] Search/Copy popup stuck on top left of screen
- DNA-82975 Crash at blink::DocumentLifecycle::EnsureStateAtMost
(blink::DocumentLifecycle::LifecycleState)
- DNA-83834 Crash at base::MessagePumpNSApplication:: DoRun
(base::MessagePump::Delegate*)
- DNA-84632 macOS 10.15.2 fail on creating testlist.json
- DNA-84713 Switching through tabs broken when using workspaces
Patchnames
openSUSE-2020-635
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\nOpera was updated to version 68.0.3618.63\n\n- CHR-7889 Update chromium on desktop-stable-81-3618 to\n 81.0.4044.122\n- CHR-7896 Update chromium on desktop-stable-81-3618 to\n 81.0.4044.129\n- DNA-85287 Set standard spacing for Yandex prompt\n- DNA-85416 [Mac] Animation of tab insert is glitchy on slow\n machines\n- DNA-85568 Verify API for triggering \u201cunread\u201d mode with\n Instagram.\n- DNA-86027 Present Now not working in google meet after\n canceling it once\n- DNA-86028 Add a back and forward button in the Instagram panel\n- DNA-86029 Investigate and implement re-freshing of the\n instagram panel content\n\n- Update chromium to 81.0.4044.122 fixes CVE-2020-6458, CVE-2020-6459, CVE-2020-6460\n- Update chromium to 81.0.4044.129 fixes CVE-2020-6461, CVE-2020-6462\n\nUpdate to version 68.0.3618.56\n\n- DNA-85256 [Win] Cookies section on site pages is white in\n dark mode\n- DNA-85474 [Mac] Dragging tabs to the left with hidden sidebar\n is broken\n- DNA-85771 DNS-over-HTTPS example in settings is wrong\n- DNA-85976 Change page display time when navigating from \n opera:startpage\n- CHR-7878 Update chromium on desktop-stable-81-3618 to \n 81.0.4044.113 (CVE-2020-6457)\n- DNA-78158 PATCH-1272 should be removed\n- DNA-84721 Weather widget is overlapped when \u2018Use bigger tiles\u2019\n- DNA-85246 Implement 0-state dialog and onboarding\n- DNA-85354 O-menu is misplaced when opened with maximized opera\n- DNA-85405 Add link to Privacy Policy on the 0-state dialog\n- DNA-85409 Ask for geolocation EULA once\n- DNA-85426 Crash at opera::DownloadActionButton::Update()\n- DNA-85454 Add id\u2019s to elements for testing\n- DNA-85493 Add \u201cShow Weather\u201d toggle to \u201cStart Page\u201d section \n in Easy Setup\n- DNA-85501 Set timestamps in geolocation exception record\n- DNA-85514 Add fallback when geolocation fails\n- DNA-85713 Report consent for geolocation on start page\n- DNA-85753 Fetch news configuration from new endpoint\n- DNA-85798 Incorrect padding in Search in Tabs window\n- DNA-85801 Disable notification on instagram panel\n- DNA-85809 Update instagram icon in the Sidebar Setup\n- DNA-85854 Change Instagram panel size, to fit desktop \n version\n- Complete Opera 68.0 changelog at:\n https://blogs.opera.com/desktop/changelog-for-68/\n\nUpdate to version 67.0.3575.137\n\n- CHR-7852 Update chromium on desktop-stable-80-3575\n to 80.0.3987.163\n- DNA-82540 Crash at remote_cocoa::NativeWidgetNSWindowBridge::\n SetVisibilityState(remote_cocoa::mojom::WindowVisibilityState)\n- DNA-84951 New PiP is completely black for some 2 GPU setups\n- DNA-85284 Chrome \u201cOpen link in same tab, pop-up as tab [Free]\u201d\n extension is no longer working in Opera\n- DNA-85415 [Mac] Inspect Popup not working\n- DNA-85530 Create API for displaying and triggering \u201cunread\u201d\n mode for messengers from in-app\n- DNA-85537 Let addons.opera.com interact with sidebar messengers\n\nUpdate to version 67.0.3575.115\n\n- CHR-7833 Update chromium on desktop-stable-80-3575\n to 80.0.3987.149\n- DNA-74423 [Mac] Search/Copy popup stuck on top left of screen\n- DNA-82975 Crash at blink::DocumentLifecycle::EnsureStateAtMost\n (blink::DocumentLifecycle::LifecycleState)\n- DNA-83834 Crash at base::MessagePumpNSApplication:: DoRun\n (base::MessagePump::Delegate*)\n- DNA-84632 macOS 10.15.2 fail on creating testlist.json\n- DNA-84713 Switching through tabs broken when using workspaces\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-635", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_0635-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:0635-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/F6JPGRCMJIBFSTEUKUCXOWZKVCHWU4O7/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:0635-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/F6JPGRCMJIBFSTEUKUCXOWZKVCHWU4O7/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6457 page", "url": "https://www.suse.com/security/cve/CVE-2020-6457/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6458 page", "url": "https://www.suse.com/security/cve/CVE-2020-6458/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6459 page", "url": "https://www.suse.com/security/cve/CVE-2020-6459/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6460 page", "url": "https://www.suse.com/security/cve/CVE-2020-6460/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6461 page", "url": "https://www.suse.com/security/cve/CVE-2020-6461/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6462 page", "url": "https://www.suse.com/security/cve/CVE-2020-6462/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2020-05-09T10:17:29Z", "generator": { "date": "2020-05-09T10:17:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:0635-1", "initial_release_date": "2020-05-09T10:17:29Z", "revision_history": [ { "date": "2020-05-09T10:17:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-68.0.3618.63-lp151.2.15.1.x86_64", "product": { "name": "opera-68.0.3618.63-lp151.2.15.1.x86_64", "product_id": "opera-68.0.3618.63-lp151.2.15.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1 NonFree", "product": { "name": "openSUSE Leap 15.1 NonFree", "product_id": "openSUSE Leap 15.1 NonFree", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-68.0.3618.63-lp151.2.15.1.x86_64 as component of openSUSE Leap 15.1 NonFree", "product_id": "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" }, "product_reference": "opera-68.0.3618.63-lp151.2.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6457", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6457" } ], "notes": [ { "category": "general", "text": "Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6457", "url": "https://www.suse.com/security/cve/CVE-2020-6457" }, { "category": "external", "summary": "SUSE Bug 1169729 for CVE-2020-6457", "url": "https://bugzilla.suse.com/1169729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-09T10:17:29Z", "details": "critical" } ], "title": "CVE-2020-6457" }, { "cve": "CVE-2020-6458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6458" } ], "notes": [ { "category": "general", "text": "Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6458", "url": "https://www.suse.com/security/cve/CVE-2020-6458" }, { "category": "external", "summary": "SUSE Bug 1170107 for CVE-2020-6458", "url": "https://bugzilla.suse.com/1170107" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-09T10:17:29Z", "details": "important" } ], "title": "CVE-2020-6458" }, { "cve": "CVE-2020-6459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6459" } ], "notes": [ { "category": "general", "text": "Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6459", "url": "https://www.suse.com/security/cve/CVE-2020-6459" }, { "category": "external", "summary": "SUSE Bug 1170107 for CVE-2020-6459", "url": "https://bugzilla.suse.com/1170107" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-09T10:17:29Z", "details": "important" } ], "title": "CVE-2020-6459" }, { "cve": "CVE-2020-6460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6460" } ], "notes": [ { "category": "general", "text": "Insufficient data validation in URL formatting in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to perform domain spoofing via a crafted domain name.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6460", "url": "https://www.suse.com/security/cve/CVE-2020-6460" }, { "category": "external", "summary": "SUSE Bug 1170107 for CVE-2020-6460", "url": "https://bugzilla.suse.com/1170107" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-09T10:17:29Z", "details": "important" } ], "title": "CVE-2020-6460" }, { "cve": "CVE-2020-6461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6461" } ], "notes": [ { "category": "general", "text": "Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6461", "url": "https://www.suse.com/security/cve/CVE-2020-6461" }, { "category": "external", "summary": "SUSE Bug 1170707 for CVE-2020-6461", "url": "https://bugzilla.suse.com/1170707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-09T10:17:29Z", "details": "critical" } ], "title": "CVE-2020-6461" }, { "cve": "CVE-2020-6462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6462" } ], "notes": [ { "category": "general", "text": "Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6462", "url": "https://www.suse.com/security/cve/CVE-2020-6462" }, { "category": "external", "summary": "SUSE Bug 1170707 for CVE-2020-6462", "url": "https://bugzilla.suse.com/1170707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1 NonFree:opera-68.0.3618.63-lp151.2.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-09T10:17:29Z", "details": "critical" } ], "title": "CVE-2020-6462" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…