opensuse-su-2023:0044-1
Vulnerability from csaf_opensuse
Published
2023-02-12 17:01
Modified
2023-02-12 17:01
Summary
Security update for opera

Notes

Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues: Update to 95.0.4635.25 * CHR-9173 Update Chromium on desktop-stable-109-4635 to 109.0.5414.120 * DNA-104150 Turn on #consent-flow-settings on master * DNA-104733 Crash at extensions::SyncPrivateGetSyncStateFunction::Run() * DNA-104761 Translations for O95 * DNA-104814 [StartPage] Inline autocomplete messes up selection * DNA-104887 Promote O95 to stable * DNA-104908 Enable #consent-flow-settings on all streams - Complete Opera 95.0 changelog at: https://blogs.opera.com/desktop/changelog-for-95/ - The update to chromium 109.0.5414.120 fixes following issues: CVE-2023-0471, CVE-2023-0472, CVE-2023-0473, CVE-2023-0474 - Update to 94.0.4606.76 * DNA-104276 News categories layers messed up in other languages - Update to 94.0.4606.65 * DNA-102726 [SD][Folder] When trying to drop SD from folder back to folder, new folder is created * DNA-102730 [SD][Add to Opera] Remove strip at the top of modal and move 'x' button to be in line with ‘Add to Opera' text * DNA-102732 [SD][Folders] Add option to merge folders by drag and drop * DNA-102747 [SD][Folders] Empty SD folder is not visible * DNA-102763 [SD] Animate changing between Use bigger tiles on and off * DNA-102847 [SD][Folders] SD displayed on folder tile should be aligned to left * DNA-102855 [SD] Add SD by drag and dropping link * DNA-102882 [SD][News][Continue on][Suggestion] Do not focus on opened page when opening in new tab * DNA-102936 [News Categories] Categories become invisible after minimizing browser window * DNA-102988 [News categories] Only games category displayed after changing browser language * DNA-103000 [News Categories] Selected categories not saved after restarting browser * DNA-103001 [News Categories] 'x' button invisible in 'Choose language and country' on light theme * DNA-103002 [News Categories] Changes in 'Choose language and country' modal not saved on esc or clicking outside of modal * DNA-103015 [News locales] Pref startpage.news_locales udated only when close/done the moda, initial value not set * DNA-103097 [Settings] Enable 'Adjust Speed Dial animations for slower hardware' settings option to have effect * DNA-103098 [SD] No big icon for decathlon.pl * DNA-103110 Strange animation when dragging tiles * DNA-103112 [Continue on] Offers opened on current tab * DNA-103116 [Continue on] Not possible to drag tiles from continue on section * DNA-103131 [Feedback] Implement 'Rate Opera' element and modal * DNA-103193 [SD][Edit] Set OK button to read only when typed in address is invalid * DNA-103293 [SD][Add to Opera] '/' added in autocomplete for URL * DNA-103360 [SD][Add to Opera] Tile graphic does not update automatically when adding suggestion through Add to Opera modal * DNA-103393 [Continue on] Start page needs to be reloaded in order to show 'Continue on' section * DNA-103545 [Banner] Wide banner have no background * DNA-103550 [Banners] Black Friday deals promoted on Start Page with related settings off * DNA-103569 No margin under suggested speed dials * DNA-103578 [SD] Impressions should be reported every time user comes back to start page tab * DNA-103593 [Navigation] Change which elements on start page are possible to navigate through with keyboard shortcuts * DNA-103595 [Navigation] Show which element is focused when navigating with keyboard shortcuts * DNA-103605 Dark stripe blinks in Speed Dial Search box when changing color mode * DNA-103618 [SD][Folder] Not possible to drag SD into empty folder * DNA-103619 [SD][Suggestions] Blue border on tile when it is being dragged * DNA-103678 Font modification from themes not applied * DNA-103723 [SD][Folders][Edit] Confirm change to SD folder name with Enter key * DNA-103738 Disable Updater diagnostic metrics that surpass session lifetime and verify if it solves DNA-102940 * DNA-103739 Try to record metrics disabled in DNA-103738 in histograms. * DNA-103759 [SD][Add to Opera] Wrong position of Add to Opera button * DNA-103781 [News Categories] Choose language and country shows options in 2 columns instead of adapting to wider window * DNA-103787 [Continue on] No margin between search box and continue on section * DNA-103908 [Search box] Blurred text in search box suggestions in dark theme * DNA-103909 [SD] Not possible to drop SD in empty place when hovering over edge of other tile * DNA-103911 [SD][Add to Opera] Modal dialog stays open after adding suggestion to SD * DNA-103915 [SD][Folders] Difficult to drop SD from start page between SD in folder * DNA-103932 [SD][Add to Opera] Remove https://www and / from tile title when adding SD * DNA-103933 [SD][Add to Opera] Do not return focus to the end of the URL after pressing backspace when editing it * DNA-104005 Change activation pop-up * DNA-104035 [SD] Browser crashes when dragging tiles with fresh profile * DNA-104040 Can not drag tile to open folder * DNA-104049 Can not drag suggestion when only [+] tile and no speed dials * DNA-104053 Right mouse click open speed dial instead of context menu * DNA-104055 News article opens in active tab * DNA-104080 Tab not activated after opening speed dial folder in new tabs * DNA-104088 Create new welcome pop-up for Rich Hints * DNA-104139 [Weather] Long time to load Weather widget after browser was running for some time * DNA-104141 [News] Improve news loading UX * DNA-104167 Add feature flag #speed-dial-custom-image * DNA-104168 Allow setting custom image for Speed Dial * DNA-104196 [News Categories] News categories do not work * DNA-104201 Set back Baidu as default search engine in China * DNA-104218 [Search box] Search engine icon does not change * DNA-104251 Add option to reset to default icon * DNA-104256 [Suggestions][ContinueOn][AMG] Scroll button does not update its visibility when resizing window * DNA-104313 Search bar on Speed Dials doesn't fit it size * DNA-104382 Shopping corner is unredible in light theme and dark wallpaper - Changes in 94.0.4606.54 * CHR-1854 Run gn hooks in gyp_chromium * DNA-102035 [Settings] Shortcut search does not work * DNA-103451 Add impression and click events for VPN keyword suggestion * DNA-103643 Prepare for showing Lucid Mode button without text * DNA-103675 URL shown for promoted VPN suggestion * DNA-104201 Set back Baidu as default search engine in China * DNA-104234 Opera update resets all consents to False value * DNA-104278 Don’t show Lucid Mode button on videos when hardware acceleration is off
Patchnames
openSUSE-2023-44
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for opera",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for opera fixes the following issues:\n\nUpdate to 95.0.4635.25\n\n  * CHR-9173 Update Chromium on desktop-stable-109-4635 to\n    109.0.5414.120\n  * DNA-104150 Turn on #consent-flow-settings on master\n  * DNA-104733 Crash at \n    extensions::SyncPrivateGetSyncStateFunction::Run()\n  * DNA-104761 Translations for O95\n  * DNA-104814 [StartPage] Inline autocomplete messes up selection\n  * DNA-104887 Promote O95 to stable\n  * DNA-104908 Enable #consent-flow-settings on all streams\n\n- Complete Opera 95.0 changelog at:\n  https://blogs.opera.com/desktop/changelog-for-95/\n\n- The update to chromium 109.0.5414.120 fixes following issues:   \n  CVE-2023-0471, CVE-2023-0472, CVE-2023-0473, CVE-2023-0474\n  \n\n- Update to 94.0.4606.76\n\n  * DNA-104276 News categories layers messed up in other languages\n\n- Update to 94.0.4606.65\n\n  * DNA-102726 [SD][Folder] When trying to drop SD from folder\n    back to folder, new folder is created\n  * DNA-102730 [SD][Add to Opera] Remove strip at the top of modal\n    and move \u0027x\u0027 button to be in line with \u2018Add to Opera\u0027 text\n  * DNA-102732 [SD][Folders] Add option to merge folders by\n    drag and drop\n  * DNA-102747 [SD][Folders] Empty SD folder is not visible\n  * DNA-102763 [SD] Animate changing between Use bigger tiles\n    on and off\n  * DNA-102847 [SD][Folders] SD displayed on folder tile should\n    be aligned to left\n  * DNA-102855 [SD] Add SD by drag and dropping link\n  * DNA-102882 [SD][News][Continue on][Suggestion] Do not focus on\n    opened page when opening in new tab\n  * DNA-102936 [News Categories] Categories become invisible after\n    minimizing browser window\n  * DNA-102988 [News categories] Only games category displayed\n    after changing browser language\n  * DNA-103000 [News Categories] Selected categories not saved\n    after restarting browser\n  * DNA-103001 [News Categories] \u0027x\u0027 button invisible in\n    \u0027Choose language and country\u0027 on light theme\n  * DNA-103002 [News Categories] Changes in \u0027Choose language and\n    country\u0027 modal not saved on esc or clicking outside of modal\n  * DNA-103015 [News locales] Pref startpage.news_locales udated\n    only when close/done the moda, initial value not set\n  * DNA-103097 [Settings] Enable \u0027Adjust Speed Dial animations for\n    slower hardware\u0027 settings option to have effect\n  * DNA-103098 [SD] No big icon for decathlon.pl\n  * DNA-103110 Strange animation when dragging tiles\n  * DNA-103112 [Continue on] Offers opened on current tab\n  * DNA-103116 [Continue on] Not possible to drag tiles from continue\n    on section\n  * DNA-103131 [Feedback] Implement \u0027Rate Opera\u0027 element and modal\n  * DNA-103193 [SD][Edit] Set OK button to read only when typed\n    in address is invalid\n  * DNA-103293 [SD][Add to Opera] \u0027/\u0027 added in autocomplete for URL\n  * DNA-103360 [SD][Add to Opera] Tile graphic does not update\n    automatically when adding suggestion through Add to Opera modal\n  * DNA-103393 [Continue on] Start page needs to be reloaded in\n    order to show \u0027Continue on\u0027 section\n  * DNA-103545 [Banner] Wide banner have no background\n  * DNA-103550 [Banners] Black Friday deals promoted on Start\n    Page with related settings off\n  * DNA-103569 No margin under suggested speed dials\n  * DNA-103578 [SD] Impressions should be reported every time user\n    comes back to start page tab\n  * DNA-103593 [Navigation] Change which elements on start page\n    are possible to navigate through with keyboard shortcuts\n  * DNA-103595 [Navigation] Show which element is focused when\n    navigating with keyboard shortcuts\n  * DNA-103605 Dark stripe blinks in Speed Dial Search box when\n    changing color mode\n  * DNA-103618 [SD][Folder] Not possible to drag SD into\n   empty folder\n  * DNA-103619 [SD][Suggestions] Blue border on tile when it is\n    being dragged\n  * DNA-103678 Font modification from themes not applied\n  * DNA-103723 [SD][Folders][Edit] Confirm change to SD folder\n    name with Enter key\n  * DNA-103738 Disable Updater diagnostic metrics that surpass\n    session lifetime and verify if it solves DNA-102940\n  * DNA-103739 Try to record metrics disabled in DNA-103738 in\n    histograms.\n  * DNA-103759 [SD][Add to Opera] Wrong position of Add to\n    Opera button\n  * DNA-103781 [News Categories] Choose language and country shows\n    options in 2 columns instead of adapting to wider window\n  * DNA-103787 [Continue on] No margin between search box and\n    continue on section\n  * DNA-103908 [Search box] Blurred text in search box suggestions\n    in dark theme\n  * DNA-103909 [SD] Not possible to drop SD in empty place when\n    hovering over edge of other tile\n  * DNA-103911 [SD][Add to Opera] Modal dialog stays open after\n    adding suggestion to SD\n  * DNA-103915 [SD][Folders] Difficult to drop SD from start page\n    between SD in folder\n  * DNA-103932 [SD][Add to Opera] Remove https://www and / from\n    tile title when adding SD\n  * DNA-103933 [SD][Add to Opera] Do not return focus to the end\n    of the URL after pressing backspace when editing it\n  * DNA-104005 Change activation pop-up\n  * DNA-104035 [SD] Browser crashes when dragging tiles with\n    fresh profile\n  * DNA-104040 Can not drag tile to open folder\n  * DNA-104049 Can not drag suggestion when only [+] tile and\n    no speed dials\n  * DNA-104053 Right mouse click open speed dial instead of\n    context menu\n  * DNA-104055 News article opens in active tab\n  * DNA-104080 Tab not activated after opening speed dial folder\n    in new tabs\n  * DNA-104088 Create new welcome pop-up for Rich Hints\n  * DNA-104139 [Weather] Long time to load Weather widget after\n    browser was running for some time\n  * DNA-104141 [News] Improve news loading UX\n  * DNA-104167 Add feature flag #speed-dial-custom-image\n  * DNA-104168 Allow setting custom image for Speed Dial\n  * DNA-104196 [News Categories] News categories do not work\n  * DNA-104201 Set back Baidu as default search engine in China\n  * DNA-104218 [Search box] Search engine icon does not change\n  * DNA-104251 Add option to reset to default icon\n  * DNA-104256 [Suggestions][ContinueOn][AMG] Scroll button does\n    not update its visibility when resizing window\n  * DNA-104313 Search bar on Speed Dials doesn\u0027t fit it size\n  * DNA-104382 Shopping corner is unredible in light theme and\n    dark wallpaper\n\n- Changes in 94.0.4606.54\n\n  * CHR-1854 Run gn hooks in gyp_chromium\n  * DNA-102035 [Settings] Shortcut search does not work\n  * DNA-103451 Add impression and click events for VPN keyword\n    suggestion\n  * DNA-103643 Prepare for showing Lucid Mode button without text\n  * DNA-103675 URL shown for promoted VPN suggestion\n  * DNA-104201 Set back Baidu as default search engine in China\n  * DNA-104234 Opera update resets all consents to False value\n  * DNA-104278 Don\u2019t show Lucid Mode button on videos when hardware\n    acceleration is off\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-2023-44",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0044-1.json"
      },
      {
        "category": "self",
        "summary": "URL for openSUSE-SU-2023:0044-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RKK4BPBXIKVPZDG525Y5FDNCGJ2JWXLQ/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for openSUSE-SU-2023:0044-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RKK4BPBXIKVPZDG525Y5FDNCGJ2JWXLQ/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0471 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0471/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0472 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0472/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0473 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0473/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0474 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0474/"
      }
    ],
    "title": "Security update for opera",
    "tracking": {
      "current_release_date": "2023-02-12T17:01:22Z",
      "generator": {
        "date": "2023-02-12T17:01:22Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2023:0044-1",
      "initial_release_date": "2023-02-12T17:01:22Z",
      "revision_history": [
        {
          "date": "2023-02-12T17:01:22Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "opera-95.0.4635.25-lp154.2.38.1.x86_64",
                "product": {
                  "name": "opera-95.0.4635.25-lp154.2.38.1.x86_64",
                  "product_id": "opera-95.0.4635.25-lp154.2.38.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4 NonFree",
                "product": {
                  "name": "openSUSE Leap 15.4 NonFree",
                  "product_id": "openSUSE Leap 15.4 NonFree",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opera-95.0.4635.25-lp154.2.38.1.x86_64 as component of openSUSE Leap 15.4 NonFree",
          "product_id": "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
        },
        "product_reference": "opera-95.0.4635.25-lp154.2.38.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4 NonFree"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-0471",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0471"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in WebTransport in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0471",
          "url": "https://www.suse.com/security/cve/CVE-2023-0471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207512 for CVE-2023-0471",
          "url": "https://bugzilla.suse.com/1207512"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-12T17:01:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0471"
    },
    {
      "cve": "CVE-2023-0472",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0472"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0472",
          "url": "https://www.suse.com/security/cve/CVE-2023-0472"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207512 for CVE-2023-0472",
          "url": "https://bugzilla.suse.com/1207512"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-12T17:01:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0472"
    },
    {
      "cve": "CVE-2023-0473",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0473"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0473",
          "url": "https://www.suse.com/security/cve/CVE-2023-0473"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207512 for CVE-2023-0473",
          "url": "https://bugzilla.suse.com/1207512"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-12T17:01:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0473"
    },
    {
      "cve": "CVE-2023-0474",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0474"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0474",
          "url": "https://www.suse.com/security/cve/CVE-2023-0474"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207512 for CVE-2023-0474",
          "url": "https://bugzilla.suse.com/1207512"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.4 NonFree:opera-95.0.4635.25-lp154.2.38.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-12T17:01:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-0474"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…