opensuse-su-2020:1713-1
Vulnerability from csaf_opensuse
Published
2020-10-23 10:27
Modified
2020-10-23 10:27
Summary
Security update for opera

Notes

Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues: opera was updated to version 71.0.3770.228 - DNA-87466 Hide extensions icon is black in dark theme - DNA-88580 Implement search_in_tabs telemetry benchmark - DNA-88591 Allow to scroll down the Keyboards Shortcuts section with URL - DNA-88693 Random crash in SmartFilesBrowserTest - DNA-88793 change VPN disclaimer modal layout - DNA-88799 Only active workspaces and active messengers should be listed in keyboard shortcuts settings - DNA-88838 add automatic VPN connection preference setting - DNA-88870 Align VPN popup to new design - DNA-88900 Turn off Tutorials in Opera GX – implementation - DNA-88931 Add info about channel and product (OPR, OPRGX) to rollout requests - DNA-88940 Allow continue-shopping|booking-host-override switch to handle host and path - DNA-88946 Auto-connect VPN after browser startup only for existing VPN users - DNA-89009 Change URL for search-suggestions - DNA-89021 Make RH test driver pack to a separate archive - DNA-89150 Unhardcode ‘From’ and ‘To’ strings in Advanced History Search - DNA-89175 Desktop without a flow paring should not initialize in browser startup Opera was updated to version 71.0.3770.198 - CHR-8106 Update chromium on desktop-stable-85-3770 to 85.0.4183.121 - DNA-85648 Reconnecting Flow with iOS is unstable - DNA-87130 Spinner is stretched instead of clipped - DNA-87989 In Find in Page, “No matches” doesn’t go away after deleting all text - DNA-88098 Data URLs entries should not open new tab after click on new history page - DNA-88267 Extra semicolon in Russian BABE translation - DNA-88312 [Win] Downloads file drag and drop doesn’t work in Opera - DNA-88363 Add premium extension functionality - DNA-88580 Implement search_in_tabs telemetry benchmark - DNA-88611 Black font on a dark background in sync login dialog - DNA-88626 Disable #easy-files on desktop-stable-85-xxxx - DNA-88701 String “Type a shortcut” is hardcoded - DNA-88755 Crash at extensions::WebstoreOneClickInstallerUIImpl:: RemoveAllInfobarsExcept(opera::ExtensionInstallInfoBarDelegate*) - DNA-88797 Change ‘Register’ to ‘Tab’ in German - DNA-88851 [History][Resized window] Button and date input look bad - DNA-88958 Crash at net::`anonymous namespace”::Escape - The update to chromium 85.0.4183.121 fixes following issues: - CVE-2020-15960, CVE-2020-15961, CVE-2020-15962, CVE-2020-15963, CVE-2020-15965, CVE-2020-15966, CVE-2020-15964 - Update to version 71.0.3770.148 - CHR-8091 Update chromium on desktop-stable-85-3770 to 85.0.4183.102 - DNA-87785 [Mac] “Alitools” text in extension toolbar overlaps Install button - DNA-87935 Make SSD smaller by 25% - DNA-87963 Hidden Avira extension in avira_2 edition - DNA-88015 [MyFlow] Desktop doesn’t show itself in devices list - DNA-88469 Add context menu options to configure shortcuts - DNA-88496 Define a/b test in ab_tests.json - DNA-88537 Don’t filter out hashes from feature reference groups coming from rollout - DNA-88580 Implement search_in_tabs telemetry benchmark - DNA-88604 [History panel] Search bar covers the “Clear browsing data” button - DNA-88619 String ‘Download complete’ is cut on download popup - DNA-88645 Remove option should not be available for last workspace - DNA-88718 [History panel] fix delete button overflow issue - The update to chromium 85.0.4183.102 fixes following issues: - CVE-2020-6573, CVE-2020-6574, CVE-2020-6575, CVE-2020-6576, CVE-2020-15959 - Complete Opera 71.0 changelog at: https://blogs.opera.com/desktop/changelog-for-71/ - Update to version 70.0.3728.144 - CHR-8057 Update chromium on desktop-stable-84-3728 to 84.0.4147.135 - DNA-88027 [Mac] Downloads icon disappears when downloads popup is shown - DNA-88204 Crash at opera::DownloadItemView::OnMousePressed (ui::MouseEvent const&) - The update to chromium 84.0.4147.135 fixes following issues: - CVE-2020-6556
Patchnames
openSUSE-2020-1713
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for opera",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for opera fixes the following issues:\n\nopera was updated to version 71.0.3770.228\n\n  - DNA-87466 Hide extensions icon is black in dark theme\n  - DNA-88580 Implement search_in_tabs telemetry benchmark\n  - DNA-88591 Allow to scroll down the Keyboards Shortcuts section\n    with URL\n  - DNA-88693 Random crash in SmartFilesBrowserTest\n  - DNA-88793 change VPN disclaimer modal layout\n  - DNA-88799 Only active workspaces and active messengers should\n    be listed in keyboard shortcuts settings\n  - DNA-88838 add automatic VPN connection preference setting\n  - DNA-88870 Align VPN popup to new design\n  - DNA-88900 Turn off Tutorials in Opera GX \u2013 implementation\n  - DNA-88931 Add info about channel and product (OPR, OPRGX) to\n    rollout requests\n  - DNA-88940 Allow continue-shopping|booking-host-override switch\n    to handle host and path\n  - DNA-88946 Auto-connect VPN after browser startup only for\n    existing VPN users\n  - DNA-89009 Change URL for search-suggestions\n  - DNA-89021 Make RH test driver pack to a separate archive\n  - DNA-89150 Unhardcode \u2018From\u2019 and \u2018To\u2019 strings in Advanced\n    History Search\n  - DNA-89175 Desktop without a flow paring should not initialize\n    in browser startup\n\nOpera was updated to version 71.0.3770.198\n\n  - CHR-8106 Update chromium on desktop-stable-85-3770 to\n    85.0.4183.121\n  - DNA-85648 Reconnecting Flow with iOS is unstable\n  - DNA-87130 Spinner is stretched instead of clipped\n  - DNA-87989 In Find in Page, \u201cNo matches\u201d doesn\u2019t go away after\n    deleting all text\n  - DNA-88098 Data URLs entries should not open new tab after\n    click on new history page\n  - DNA-88267 Extra semicolon in Russian BABE translation\n  - DNA-88312 [Win] Downloads file drag and drop doesn\u2019t work in\n    Opera\n  - DNA-88363 Add premium extension functionality\n  - DNA-88580 Implement search_in_tabs telemetry benchmark\n  - DNA-88611 Black font on a dark background in sync login dialog\n  - DNA-88626 Disable #easy-files on desktop-stable-85-xxxx\n  - DNA-88701 String \u201cType a shortcut\u201d is hardcoded\n  - DNA-88755 Crash at extensions::WebstoreOneClickInstallerUIImpl::\n    RemoveAllInfobarsExcept(opera::ExtensionInstallInfoBarDelegate*)\n  - DNA-88797 Change \u2018Register\u2019 to \u2018Tab\u2019 in German\n  - DNA-88851 [History][Resized window] Button and date input\n    look bad\n  - DNA-88958 Crash at net::`anonymous namespace\u201d::Escape\n- The update to chromium 85.0.4183.121 fixes following issues:\n  - CVE-2020-15960, CVE-2020-15961, CVE-2020-15962, CVE-2020-15963,\n    CVE-2020-15965, CVE-2020-15966, CVE-2020-15964\n\n- Update to version 71.0.3770.148\n  - CHR-8091 Update chromium on desktop-stable-85-3770 to\n    85.0.4183.102\n  - DNA-87785 [Mac] \u201cAlitools\u201d text in extension toolbar overlaps\n    Install button\n  - DNA-87935 Make SSD smaller by 25%\n  - DNA-87963 Hidden Avira extension in avira_2 edition\n  - DNA-88015 [MyFlow] Desktop doesn\u2019t show itself in devices list\n  - DNA-88469 Add context menu options to configure shortcuts\n  - DNA-88496 Define a/b test in ab_tests.json\n  - DNA-88537 Don\u2019t filter out hashes from feature reference groups\n    coming from rollout\n  - DNA-88580 Implement search_in_tabs telemetry benchmark\n  - DNA-88604 [History panel] Search bar covers the\n    \u201cClear browsing data\u201d button\n  - DNA-88619 String \u2018Download complete\u2019 is cut on download popup\n  - DNA-88645 Remove option should not be available for last\n    workspace\n  - DNA-88718 [History panel] fix delete button overflow issue\n- The update to chromium 85.0.4183.102 fixes following issues:\n  - CVE-2020-6573, CVE-2020-6574, CVE-2020-6575, CVE-2020-6576,\n    CVE-2020-15959\n- Complete Opera 71.0 changelog at:\n  https://blogs.opera.com/desktop/changelog-for-71/\n\n- Update to version 70.0.3728.144\n  - CHR-8057 Update chromium on desktop-stable-84-3728 to\n    84.0.4147.135\n  - DNA-88027 [Mac] Downloads icon disappears when downloads popup\n    is shown\n  - DNA-88204 Crash at opera::DownloadItemView::OnMousePressed\n    (ui::MouseEvent const\u0026)\n- The update to chromium 84.0.4147.135 fixes following issues:\n  - CVE-2020-6556\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-2020-1713",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1713-1.json"
      },
      {
        "category": "self",
        "summary": "URL for openSUSE-SU-2020:1713-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ALGE2NBJXJCEWCYM2G2HEY7VQKRC3ZES/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for openSUSE-SU-2020:1713-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ALGE2NBJXJCEWCYM2G2HEY7VQKRC3ZES/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15959 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15959/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15960 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15960/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15961 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15961/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15962 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15962/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15963 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15963/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15964 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15964/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15965 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15965/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15966 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15966/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6556 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6556/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6573 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6573/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6574 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6574/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6575 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6575/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6576 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6576/"
      }
    ],
    "title": "Security update for opera",
    "tracking": {
      "current_release_date": "2020-10-23T10:27:55Z",
      "generator": {
        "date": "2020-10-23T10:27:55Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2020:1713-1",
      "initial_release_date": "2020-10-23T10:27:55Z",
      "revision_history": [
        {
          "date": "2020-10-23T10:27:55Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "opera-71.0.3770.228-lp152.2.18.1.x86_64",
                "product": {
                  "name": "opera-71.0.3770.228-lp152.2.18.1.x86_64",
                  "product_id": "opera-71.0.3770.228-lp152.2.18.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.1 NonFree",
                "product": {
                  "name": "openSUSE Leap 15.1 NonFree",
                  "product_id": "openSUSE Leap 15.1 NonFree",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.2 NonFree",
                "product": {
                  "name": "openSUSE Leap 15.2 NonFree",
                  "product_id": "openSUSE Leap 15.2 NonFree",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opera-71.0.3770.228-lp152.2.18.1.x86_64 as component of openSUSE Leap 15.1 NonFree",
          "product_id": "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        },
        "product_reference": "opera-71.0.3770.228-lp152.2.18.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1 NonFree"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opera-71.0.3770.228-lp152.2.18.1.x86_64 as component of openSUSE Leap 15.2 NonFree",
          "product_id": "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        },
        "product_reference": "opera-71.0.3770.228-lp152.2.18.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.2 NonFree"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-15959",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15959"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15959",
          "url": "https://www.suse.com/security/cve/CVE-2020-15959"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176306 for CVE-2020-15959",
          "url": "https://bugzilla.suse.com/1176306"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15959"
    },
    {
      "cve": "CVE-2020-15960",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15960"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15960",
          "url": "https://www.suse.com/security/cve/CVE-2020-15960"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176791 for CVE-2020-15960",
          "url": "https://bugzilla.suse.com/1176791"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176799 for CVE-2020-15960",
          "url": "https://bugzilla.suse.com/1176799"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15960"
    },
    {
      "cve": "CVE-2020-15961",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15961"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15961",
          "url": "https://www.suse.com/security/cve/CVE-2020-15961"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176791 for CVE-2020-15961",
          "url": "https://bugzilla.suse.com/1176791"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176799 for CVE-2020-15961",
          "url": "https://bugzilla.suse.com/1176799"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15961"
    },
    {
      "cve": "CVE-2020-15962",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15962"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15962",
          "url": "https://www.suse.com/security/cve/CVE-2020-15962"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176791 for CVE-2020-15962",
          "url": "https://bugzilla.suse.com/1176791"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176799 for CVE-2020-15962",
          "url": "https://bugzilla.suse.com/1176799"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15962"
    },
    {
      "cve": "CVE-2020-15963",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15963"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15963",
          "url": "https://www.suse.com/security/cve/CVE-2020-15963"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176791 for CVE-2020-15963",
          "url": "https://bugzilla.suse.com/1176791"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176799 for CVE-2020-15963",
          "url": "https://bugzilla.suse.com/1176799"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15963"
    },
    {
      "cve": "CVE-2020-15964",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15964"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15964",
          "url": "https://www.suse.com/security/cve/CVE-2020-15964"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176791 for CVE-2020-15964",
          "url": "https://bugzilla.suse.com/1176791"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176799 for CVE-2020-15964",
          "url": "https://bugzilla.suse.com/1176799"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15964"
    },
    {
      "cve": "CVE-2020-15965",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15965"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15965",
          "url": "https://www.suse.com/security/cve/CVE-2020-15965"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176791 for CVE-2020-15965",
          "url": "https://bugzilla.suse.com/1176791"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176799 for CVE-2020-15965",
          "url": "https://bugzilla.suse.com/1176799"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15965"
    },
    {
      "cve": "CVE-2020-15966",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15966"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15966",
          "url": "https://www.suse.com/security/cve/CVE-2020-15966"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176791 for CVE-2020-15966",
          "url": "https://bugzilla.suse.com/1176791"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176799 for CVE-2020-15966",
          "url": "https://bugzilla.suse.com/1176799"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-15966"
    },
    {
      "cve": "CVE-2020-6556",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6556"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6556",
          "url": "https://www.suse.com/security/cve/CVE-2020-6556"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175505 for CVE-2020-6556",
          "url": "https://bugzilla.suse.com/1175505"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6556"
    },
    {
      "cve": "CVE-2020-6573",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6573"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6573",
          "url": "https://www.suse.com/security/cve/CVE-2020-6573"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176306 for CVE-2020-6573",
          "url": "https://bugzilla.suse.com/1176306"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6573"
    },
    {
      "cve": "CVE-2020-6574",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6574"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6574",
          "url": "https://www.suse.com/security/cve/CVE-2020-6574"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176306 for CVE-2020-6574",
          "url": "https://bugzilla.suse.com/1176306"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6574"
    },
    {
      "cve": "CVE-2020-6575",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6575"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6575",
          "url": "https://www.suse.com/security/cve/CVE-2020-6575"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176306 for CVE-2020-6575",
          "url": "https://bugzilla.suse.com/1176306"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6575"
    },
    {
      "cve": "CVE-2020-6576",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6576"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
          "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6576",
          "url": "https://www.suse.com/security/cve/CVE-2020-6576"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176306 for CVE-2020-6576",
          "url": "https://bugzilla.suse.com/1176306"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64",
            "openSUSE Leap 15.2 NonFree:opera-71.0.3770.228-lp152.2.18.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T10:27:55Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2020-6576"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…