opensuse-su-2020:1320-1
Vulnerability from csaf_opensuse
Published
2020-09-02 04:22
Modified
2020-09-02 04:22
Summary
Security update for opera

Notes

Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues: Update to version 70.0.3728.133 - CHR-8053 Update chromium on desktop-stable-84-3728 to 84.0.4147.125 - DNA-87289 Crash at views::NativeWidgetMacNSWindowHost:: OnNativeViewHostDetach(views::View const*) - DNA-87831 [Linux] Sidebar panel cannot be pinned - DNA-88057 [Win] Black rectangle flickers at the bottom of the page on startup - DNA-88157 Sidebar Messenger too low in FullScreen mode - DNA-88238 [macOS 10.15] Toolbar buttons not visible on inactive tab - The update to chromium 84.0.4147.125 fixes following issues: - CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-2020-6545, CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549, CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020-6554, CVE-2020-6555 - Update to version 70.0.3728.119 - DNA-88215 Introduce easy-setup-hint-ref feature flag - Update to version 70.0.3728.106 - DNA-88014 [Mac] Toolbar in fullscreen disabled after using fullscreen from videoplayer - Update to version 70.0.3728.95 - CHR-8026 Update chromium on desktop-stable-84-3728 to 84.0.4147.105 - DNA-86340 Wrong link to the help page - DNA-87394 [Big Sur] Some popovers have incorrectly themed arrow - DNA-87647 [Win] The [+] button flickers after creating a new tab - DNA-87794 Crash at aura::Window::SetVisible(bool) - DNA-87796 Search in tabs should closed on second click - DNA-87863 Parameter placing issue in all languages - The update to chromium 84.0.4147.105 fixes following issues: - CVE-2020-6537, CVE-2020-6538, CVE-2020-6532, CVE-2020-6539, CVE-2020-6540, CVE-2020-6541
Patchnames
openSUSE-2020-1320
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for opera",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for opera fixes the following issues:\n\nUpdate to version 70.0.3728.133\n\n  - CHR-8053 Update chromium on desktop-stable-84-3728 to\n    84.0.4147.125\n  - DNA-87289 Crash at views::NativeWidgetMacNSWindowHost::\n    OnNativeViewHostDetach(views::View const*)\n  - DNA-87831 [Linux] Sidebar panel cannot be pinned\n  - DNA-88057 [Win] Black rectangle flickers at the bottom of the\n    page on startup\n  - DNA-88157 Sidebar Messenger too low in FullScreen mode\n  - DNA-88238 [macOS 10.15] Toolbar buttons not visible on inactive\n    tab\n- The update to chromium 84.0.4147.125 fixes following issues:\n   - CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-2020-6545,\n     CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549,\n     CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553,\n     CVE-2020-6554, CVE-2020-6555\n\n- Update to version 70.0.3728.119\n  - DNA-88215 Introduce easy-setup-hint-ref feature flag\n- Update to version 70.0.3728.106\n  - DNA-88014 [Mac] Toolbar in fullscreen disabled after using\n    fullscreen from videoplayer\n\n- Update to version 70.0.3728.95\n  - CHR-8026 Update chromium on desktop-stable-84-3728 to\n    84.0.4147.105\n  - DNA-86340 Wrong link to the help page\n  - DNA-87394 [Big Sur] Some popovers have incorrectly themed arrow\n  - DNA-87647 [Win] The [+] button flickers after creating a new tab\n  - DNA-87794 Crash at aura::Window::SetVisible(bool)\n  - DNA-87796 Search in tabs should closed on second click\n  - DNA-87863 Parameter placing issue in all languages\n- The update to chromium 84.0.4147.105 fixes following issues:\n  - CVE-2020-6537, CVE-2020-6538, CVE-2020-6532, CVE-2020-6539,\n    CVE-2020-6540, CVE-2020-6541\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-2020-1320",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1320-1.json"
      },
      {
        "category": "self",
        "summary": "URL for openSUSE-SU-2020:1320-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3G3DUIPHBXXC5JRT3KIGDCTYVAA3EMOD/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for openSUSE-SU-2020:1320-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3G3DUIPHBXXC5JRT3KIGDCTYVAA3EMOD/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6532 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6532/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6537 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6537/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6538 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6539 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6539/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6540 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6540/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6541 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6541/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6542 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6542/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6543 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6543/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6544 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6544/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6545 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6545/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6546 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6546/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6547 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6547/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6548 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6548/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6549 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6549/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6550 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6550/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6551 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6551/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6552 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6552/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6553 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6553/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6554 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6554/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6555 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6555/"
      }
    ],
    "title": "Security update for opera",
    "tracking": {
      "current_release_date": "2020-09-02T04:22:33Z",
      "generator": {
        "date": "2020-09-02T04:22:33Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2020:1320-1",
      "initial_release_date": "2020-09-02T04:22:33Z",
      "revision_history": [
        {
          "date": "2020-09-02T04:22:33Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "opera-70.0.3728.133-lp151.2.27.1.x86_64",
                "product": {
                  "name": "opera-70.0.3728.133-lp151.2.27.1.x86_64",
                  "product_id": "opera-70.0.3728.133-lp151.2.27.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.1 NonFree",
                "product": {
                  "name": "openSUSE Leap 15.1 NonFree",
                  "product_id": "openSUSE Leap 15.1 NonFree",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opera-70.0.3728.133-lp151.2.27.1.x86_64 as component of openSUSE Leap 15.1 NonFree",
          "product_id": "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        },
        "product_reference": "opera-70.0.3728.133-lp151.2.27.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1 NonFree"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-6532",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6532"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6532",
          "url": "https://www.suse.com/security/cve/CVE-2020-6532"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174582 for CVE-2020-6532",
          "url": "https://bugzilla.suse.com/1174582"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6532"
    },
    {
      "cve": "CVE-2020-6537",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6537"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6537",
          "url": "https://www.suse.com/security/cve/CVE-2020-6537"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174582 for CVE-2020-6537",
          "url": "https://bugzilla.suse.com/1174582"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6537"
    },
    {
      "cve": "CVE-2020-6538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6538",
          "url": "https://www.suse.com/security/cve/CVE-2020-6538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174582 for CVE-2020-6538",
          "url": "https://bugzilla.suse.com/1174582"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6538"
    },
    {
      "cve": "CVE-2020-6539",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6539"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6539",
          "url": "https://www.suse.com/security/cve/CVE-2020-6539"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174582 for CVE-2020-6539",
          "url": "https://bugzilla.suse.com/1174582"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6539"
    },
    {
      "cve": "CVE-2020-6540",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6540"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6540",
          "url": "https://www.suse.com/security/cve/CVE-2020-6540"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174582 for CVE-2020-6540",
          "url": "https://bugzilla.suse.com/1174582"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6540"
    },
    {
      "cve": "CVE-2020-6541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6541",
          "url": "https://www.suse.com/security/cve/CVE-2020-6541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174582 for CVE-2020-6541",
          "url": "https://bugzilla.suse.com/1174582"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6541"
    },
    {
      "cve": "CVE-2020-6542",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6542"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6542",
          "url": "https://www.suse.com/security/cve/CVE-2020-6542"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6542",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6542"
    },
    {
      "cve": "CVE-2020-6543",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6543"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6543",
          "url": "https://www.suse.com/security/cve/CVE-2020-6543"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6543",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6543"
    },
    {
      "cve": "CVE-2020-6544",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6544"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6544",
          "url": "https://www.suse.com/security/cve/CVE-2020-6544"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6544",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6544"
    },
    {
      "cve": "CVE-2020-6545",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6545"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6545",
          "url": "https://www.suse.com/security/cve/CVE-2020-6545"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6545",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6545"
    },
    {
      "cve": "CVE-2020-6546",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6546"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6546",
          "url": "https://www.suse.com/security/cve/CVE-2020-6546"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6546",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6546"
    },
    {
      "cve": "CVE-2020-6547",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6547"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6547",
          "url": "https://www.suse.com/security/cve/CVE-2020-6547"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6547",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-6547"
    },
    {
      "cve": "CVE-2020-6548",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6548"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6548",
          "url": "https://www.suse.com/security/cve/CVE-2020-6548"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6548",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6548"
    },
    {
      "cve": "CVE-2020-6549",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6549"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6549",
          "url": "https://www.suse.com/security/cve/CVE-2020-6549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6549",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6549"
    },
    {
      "cve": "CVE-2020-6550",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6550"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6550",
          "url": "https://www.suse.com/security/cve/CVE-2020-6550"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6550",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6550"
    },
    {
      "cve": "CVE-2020-6551",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6551"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6551",
          "url": "https://www.suse.com/security/cve/CVE-2020-6551"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6551",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6551"
    },
    {
      "cve": "CVE-2020-6552",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6552"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6552",
          "url": "https://www.suse.com/security/cve/CVE-2020-6552"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6552",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6552"
    },
    {
      "cve": "CVE-2020-6553",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6553"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6553",
          "url": "https://www.suse.com/security/cve/CVE-2020-6553"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6553",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6553"
    },
    {
      "cve": "CVE-2020-6554",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6554"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6554",
          "url": "https://www.suse.com/security/cve/CVE-2020-6554"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6554",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6554"
    },
    {
      "cve": "CVE-2020-6555",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6555"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6555",
          "url": "https://www.suse.com/security/cve/CVE-2020-6555"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175085 for CVE-2020-6555",
          "url": "https://bugzilla.suse.com/1175085"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-70.0.3728.133-lp151.2.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-09-02T04:22:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6555"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…