opensuse-su-2021:0949-1
Vulnerability from csaf_opensuse
Published
2021-07-01 10:06
Modified
2021-07-01 10:06
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
Update to version 77.0.4054.146
- CHR-8458 Update chromium on desktop-stable-91-4054 to 91.0.4472.114
- DNA-92171 Create active linkdiscovery service
- DNA-92388 Fix and unskip WorkspacesEmoji.testChooseEmojiAsWorkspaceIcon when possible
- DNA-93101 Tabs are being snoozed when tab snoozing is disabled
- DNA-93386 Update pinboard view when item changes
- DNA-93448 Make browser ready for Developer release
- DNA-93491 Fix failing tests after enabling #pinboard flag
- DNA-93498 Add additional music services
- DNA-93503 Blank popup on clicking toolbar icon with popup open
- DNA-93561 Do not allow zoom different from 100% in Pinboard popup
- DNA-93637 ctrl+9 shortcut is inconsistent with other browsers
- DNA-93644 Create route for `import open tabs` to `pinboard`
- DNA-93664 Adapt popup to design
- DNA-93702 Turn on flags on developer
- DNA-93737 [Pinboard] Remove Mock API
- DNA-93745 Unable to open the popup after opening it several times
- DNA-93776 Popup closes and reopens when clicking the toolbar button
- DNA-93786 DCHECK after opening popup
- DNA-93802 Crash at views::Widget::GetNativeView() const
- DNA-93810 Add pinboard icon to sidebar
- DNA-93825 Add pinboard to Opera menu
- DNA-93833 [Player] Implement seeking for new services
- DNA-93845 Do not log output of snapcraft on console
- DNA-93864 Create feature flag for start page sync banner
- DNA-93865 Implement start page banner
- DNA-93867 Use version from package instead of repository
- DNA-93878 [Player] Crash when current player service becomes unavailable when user location changes
- DNA-93953 ‘Send image to Pinboard’ has the wrong position in the context menu
- DNA-93987 Disable zooming popup contents like in other popups
- DNA-93989 Change internal URL to opera://pinboards
- DNA-93990 Update strings to reflect new standards
- DNA-93992 Add Pinboards to Opera settings
- DNA-93993 Pinboard translations from Master
- DNA-94011 Enable feature flags for Reborn 5 on stable
- DNA-94019 Add a direct link to settings
- DNA-94088 Internal pages provoke not saving other pages to the Pinboard
- DNA-94111 [O77] Sidebar setup does not open
- DNA-94139 Crash at opera::(anonymous namespace)::PinboardPopupWebView::RemovedFromWidget()
- The update to chromium 91.0.4472.114 fixes following issues:
CVE-2021-30554, CVE-2021-30555, CVE-2021-30556, CVE-2021-30557,
CVE-2021-30544, CVE-2021-30545, CVE-2021-30546, CVE-2021-30547,
CVE-2021-30548, CVE-2021-30549, CVE-2021-30550, CVE-2021-30551,
CVE-2021-30552, CVE-2021-30553
Patchnames
openSUSE-2021-949
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\nUpdate to version 77.0.4054.146\n\n - CHR-8458 Update chromium on desktop-stable-91-4054 to 91.0.4472.114\n - DNA-92171 Create active linkdiscovery service\n - DNA-92388 Fix and unskip WorkspacesEmoji.testChooseEmojiAsWorkspaceIcon when possible\n - DNA-93101 Tabs are being snoozed when tab snoozing is disabled\n - DNA-93386 Update pinboard view when item changes\n - DNA-93448 Make browser ready for Developer release\n - DNA-93491 Fix failing tests after enabling #pinboard flag\n - DNA-93498 Add additional music services\n - DNA-93503 Blank popup on clicking toolbar icon with popup open\n - DNA-93561 Do not allow zoom different from 100% in Pinboard popup\n - DNA-93637 ctrl+9 shortcut is inconsistent with other browsers\n - DNA-93644 Create route for `import open tabs` to `pinboard`\n - DNA-93664 Adapt popup to design\n - DNA-93702 Turn on flags on developer\n - DNA-93737 [Pinboard] Remove Mock API\n - DNA-93745 Unable to open the popup after opening it several times\n - DNA-93776 Popup closes and reopens when clicking the toolbar button\n - DNA-93786 DCHECK after opening popup\n - DNA-93802 Crash at views::Widget::GetNativeView() const\n - DNA-93810 Add pinboard icon to sidebar\n - DNA-93825 Add pinboard to Opera menu\n - DNA-93833 [Player] Implement seeking for new services\n - DNA-93845 Do not log output of snapcraft on console\n - DNA-93864 Create feature flag for start page sync banner\n - DNA-93865 Implement start page banner\n - DNA-93867 Use version from package instead of repository\n - DNA-93878 [Player] Crash when current player service becomes unavailable when user location changes\n - DNA-93953 \u2018Send image to Pinboard\u2019 has the wrong position in the context menu\n - DNA-93987 Disable zooming popup contents like in other popups\n - DNA-93989 Change internal URL to opera://pinboards\n - DNA-93990 Update strings to reflect new standards\n - DNA-93992 Add Pinboards to Opera settings\n - DNA-93993 Pinboard translations from Master\n - DNA-94011 Enable feature flags for Reborn 5 on stable\n - DNA-94019 Add a direct link to settings\n - DNA-94088 Internal pages provoke not saving other pages to the Pinboard\n - DNA-94111 [O77] Sidebar setup does not open\n - DNA-94139 Crash at opera::(anonymous namespace)::PinboardPopupWebView::RemovedFromWidget()\n- The update to chromium 91.0.4472.114 fixes following issues:\n CVE-2021-30554, CVE-2021-30555, CVE-2021-30556, CVE-2021-30557,\n CVE-2021-30544, CVE-2021-30545, CVE-2021-30546, CVE-2021-30547, \n CVE-2021-30548, CVE-2021-30549, CVE-2021-30550, CVE-2021-30551,\n CVE-2021-30552, CVE-2021-30553\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-949", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0949-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0949-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y5YMAC6DXOAQQEUSMY36JS76YC35PAXY/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0949-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y5YMAC6DXOAQQEUSMY36JS76YC35PAXY/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30544 page", "url": "https://www.suse.com/security/cve/CVE-2021-30544/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30545 page", "url": "https://www.suse.com/security/cve/CVE-2021-30545/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30546 page", "url": "https://www.suse.com/security/cve/CVE-2021-30546/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30547 page", "url": "https://www.suse.com/security/cve/CVE-2021-30547/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30548 page", "url": "https://www.suse.com/security/cve/CVE-2021-30548/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30549 page", "url": "https://www.suse.com/security/cve/CVE-2021-30549/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30550 page", "url": "https://www.suse.com/security/cve/CVE-2021-30550/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30551 page", "url": "https://www.suse.com/security/cve/CVE-2021-30551/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30552 page", "url": "https://www.suse.com/security/cve/CVE-2021-30552/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30553 page", "url": "https://www.suse.com/security/cve/CVE-2021-30553/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30554 page", "url": "https://www.suse.com/security/cve/CVE-2021-30554/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30555 page", "url": "https://www.suse.com/security/cve/CVE-2021-30555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30556 page", "url": "https://www.suse.com/security/cve/CVE-2021-30556/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-30557 page", "url": "https://www.suse.com/security/cve/CVE-2021-30557/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2021-07-01T10:06:35Z", "generator": { "date": "2021-07-01T10:06:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0949-1", "initial_release_date": "2021-07-01T10:06:35Z", "revision_history": [ { "date": "2021-07-01T10:06:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-77.0.4054.146-lp152.2.52.1.x86_64", "product": { "name": "opera-77.0.4054.146-lp152.2.52.1.x86_64", "product_id": "opera-77.0.4054.146-lp152.2.52.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2 NonFree", "product": { "name": "openSUSE Leap 15.2 NonFree", "product_id": "openSUSE Leap 15.2 NonFree", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-77.0.4054.146-lp152.2.52.1.x86_64 as component of openSUSE Leap 15.2 NonFree", "product_id": "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" }, "product_reference": "opera-77.0.4054.146-lp152.2.52.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-30544", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30544" } ], "notes": [ { "category": "general", "text": "Use after free in BFCache in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30544", "url": "https://www.suse.com/security/cve/CVE-2021-30544" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30544", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30544" }, { "cve": "CVE-2021-30545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30545" } ], "notes": [ { "category": "general", "text": "Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30545", "url": "https://www.suse.com/security/cve/CVE-2021-30545" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30545", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30545" }, { "cve": "CVE-2021-30546", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30546" } ], "notes": [ { "category": "general", "text": "Use after free in Autofill in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30546", "url": "https://www.suse.com/security/cve/CVE-2021-30546" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30546", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30546" }, { "cve": "CVE-2021-30547", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30547" } ], "notes": [ { "category": "general", "text": "Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30547", "url": "https://www.suse.com/security/cve/CVE-2021-30547" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30547", "url": "https://bugzilla.suse.com/1187141" }, { "category": "external", "summary": "SUSE Bug 1188275 for CVE-2021-30547", "url": "https://bugzilla.suse.com/1188275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30547" }, { "cve": "CVE-2021-30548", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30548" } ], "notes": [ { "category": "general", "text": "Use after free in Loader in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30548", "url": "https://www.suse.com/security/cve/CVE-2021-30548" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30548", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30548" }, { "cve": "CVE-2021-30549", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30549" } ], "notes": [ { "category": "general", "text": "Use after free in Spell check in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30549", "url": "https://www.suse.com/security/cve/CVE-2021-30549" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30549", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30549" }, { "cve": "CVE-2021-30550", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30550" } ], "notes": [ { "category": "general", "text": "Use after free in Accessibility in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30550", "url": "https://www.suse.com/security/cve/CVE-2021-30550" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30550", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30550" }, { "cve": "CVE-2021-30551", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30551" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30551", "url": "https://www.suse.com/security/cve/CVE-2021-30551" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30551", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30551" }, { "cve": "CVE-2021-30552", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30552" } ], "notes": [ { "category": "general", "text": "Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30552", "url": "https://www.suse.com/security/cve/CVE-2021-30552" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30552", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30552" }, { "cve": "CVE-2021-30553", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30553" } ], "notes": [ { "category": "general", "text": "Use after free in Network service in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30553", "url": "https://www.suse.com/security/cve/CVE-2021-30553" }, { "category": "external", "summary": "SUSE Bug 1187141 for CVE-2021-30553", "url": "https://bugzilla.suse.com/1187141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30553" }, { "cve": "CVE-2021-30554", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30554" } ], "notes": [ { "category": "general", "text": "Use after free in WebGL in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30554", "url": "https://www.suse.com/security/cve/CVE-2021-30554" }, { "category": "external", "summary": "SUSE Bug 1187481 for CVE-2021-30554", "url": "https://bugzilla.suse.com/1187481" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30554" }, { "cve": "CVE-2021-30555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30555" } ], "notes": [ { "category": "general", "text": "Use after free in Sharing in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and user gesture.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30555", "url": "https://www.suse.com/security/cve/CVE-2021-30555" }, { "category": "external", "summary": "SUSE Bug 1187481 for CVE-2021-30555", "url": "https://bugzilla.suse.com/1187481" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30555" }, { "cve": "CVE-2021-30556", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30556" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30556", "url": "https://www.suse.com/security/cve/CVE-2021-30556" }, { "category": "external", "summary": "SUSE Bug 1187481 for CVE-2021-30556", "url": "https://bugzilla.suse.com/1187481" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30556" }, { "cve": "CVE-2021-30557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-30557" } ], "notes": [ { "category": "general", "text": "Use after free in TabGroups in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-30557", "url": "https://www.suse.com/security/cve/CVE-2021-30557" }, { "category": "external", "summary": "SUSE Bug 1187481 for CVE-2021-30557", "url": "https://bugzilla.suse.com/1187481" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2 NonFree:opera-77.0.4054.146-lp152.2.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-01T10:06:35Z", "details": "important" } ], "title": "CVE-2021-30557" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…