opensuse-su-2021:0712-1
Vulnerability from csaf_opensuse
Published
2021-05-11 16:06
Modified
2021-05-11 16:06
Summary
Security update for opera

Notes

Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues: Update to version 76.0.4017.94 - released on the stable branch Update to version 76.0.4017.88 - CHR-8404 Update chromium on desktop-stable-90-4017 to 90.0.4430.85 - DNA-92219 Add bookmark API supports to the front-end - DNA-92409 [MAC] ‘Present now’ options windows appear behind detached window - DNA-92615 Capture tab from the tab context menu - DNA-92616 Capture tab from Snapshot - DNA-92617 Capture tab from image context menu - DNA-92652 Opera 76 translations - DNA-92680 Make image selector on any page work like bookmarks popup WP2 - DNA-92707 Crash at void base::ObserverList::AddObserver(class content::PrerenderHost::Observer*) - DNA-92710 Autoupdate on macOS 11.3 not working - DNA-92711 Make image selector on any page work like bookmarks popup WP3 - DNA-92730 Make image selector on any page work like bookmarks popup WP4 - DNA-92761 Make image selector on any page work like bookmarks popup WP5 - DNA-92776 Make image selector on any page work like bookmarks popup WP6 - DNA-92862 Make “View pinboards” button work - DNA-92906 Provide in-house translations for Cashback strings to Spanish - DNA-92908 API collides with oneclick installer - The update to chromium 90.0.4430.85 fixes following issues: - CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225, CVE-2021-21226 - Complete Opera 76.0 changelog at: https://blogs.opera.com/desktop/changelog-for-76/ Update to version 75.0.3969.218 - CHR-8393 Update chromium on desktop-stable-89-3969 to 89.0.4389.128 - DNA-92113 Windows debug fails to compile opera_components/ipfs/ipfs/ipfs_url_loader_throttle.obj - DNA-92198 [Arm] Update signing scripts - DNA-92200 [Arm] Create universal packages from two buildsets - DNA-92338 [Search tabs] The preview isn’t updated when the tab from another window is closed - DNA-92410 [Download popup] Selected item still looks bad in dark mode - DNA-92441 Compilation error - DNA-92514 Allow to generate universal DMG package from existing universal .tar.xz - DNA-92608 Opera 75 crash during rapid workspace switching - DNA-92627 Crash at automation::Error::code() - DNA-92630 Crash at opera::PremiumExtensionPersistentPrefStorageImpl::IsPremiumExtensionFeatureEnabled() - DNA-92648 Amazon icon disappears from Sidebar Extensions section after pressing Hide Amazon button - DNA-92681 Add missing string in Japanese - DNA-92684 Fix issues with signing multiple bsids - DNA-92706 Update repack generation from universal packages - DNA-92725 Enable IPFS for all channels - The update to chromium 89.0.4389.128 fixes following issues: CVE-2021-21206, CVE-2021-21220
Patchnames
openSUSE-2021-712
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for opera",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for opera fixes the following issues:\n\nUpdate to version 76.0.4017.94\n\n  - released on the stable branch\n\nUpdate to version 76.0.4017.88\n\n  - CHR-8404 Update chromium on desktop-stable-90-4017\n    to 90.0.4430.85\n  - DNA-92219 Add bookmark API supports to the front-end\n  - DNA-92409 [MAC] \u2018Present now\u2019 options windows appear behind\n    detached window\n  - DNA-92615 Capture tab from the tab context menu\n  - DNA-92616 Capture tab from Snapshot\n  - DNA-92617 Capture tab from image context menu\n  - DNA-92652 Opera 76 translations\n  - DNA-92680 Make image selector on any page work like bookmarks\n    popup WP2\n  - DNA-92707 Crash at void\n    base::ObserverList::AddObserver(class content::PrerenderHost::Observer*)\n  - DNA-92710 Autoupdate on macOS 11.3 not working\n  - DNA-92711 Make image selector on any page work like\n    bookmarks popup WP3\n  - DNA-92730 Make image selector on any page work like\n    bookmarks popup WP4\n  - DNA-92761 Make image selector on any page work like\n    bookmarks popup WP5\n  - DNA-92776 Make image selector on any page work like\n    bookmarks popup WP6\n  - DNA-92862 Make \u201cView pinboards\u201d button work\n  - DNA-92906 Provide in-house translations for Cashback strings\n    to Spanish\n  - DNA-92908 API collides with oneclick installer\n- The update to chromium 90.0.4430.85 fixes following issues:\n  - CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225,\n    CVE-2021-21226\n\n- Complete Opera 76.0 changelog at:\n  https://blogs.opera.com/desktop/changelog-for-76/\n\nUpdate to version 75.0.3969.218\n\n  - CHR-8393 Update chromium on desktop-stable-89-3969 to \n    89.0.4389.128\n  - DNA-92113 Windows debug fails to compile\n    opera_components/ipfs/ipfs/ipfs_url_loader_throttle.obj\n  - DNA-92198 [Arm] Update signing scripts\n  - DNA-92200 [Arm] Create universal packages from two buildsets\n  - DNA-92338 [Search tabs] The preview isn\u2019t updated when the tab\n    from another window is closed\n  - DNA-92410 [Download popup] Selected item still looks bad in\n    dark mode\n  - DNA-92441 Compilation error\n  - DNA-92514 Allow to generate universal DMG package from existing\n    universal .tar.xz\n  - DNA-92608 Opera 75 crash during rapid workspace switching\n  - DNA-92627 Crash at automation::Error::code()\n  - DNA-92630 Crash at\n    opera::PremiumExtensionPersistentPrefStorageImpl::IsPremiumExtensionFeatureEnabled()\n  - DNA-92648 Amazon icon disappears from Sidebar Extensions\n    section after pressing Hide Amazon button\n  - DNA-92681 Add missing string in Japanese\n  - DNA-92684 Fix issues with signing multiple bsids\n  - DNA-92706 Update repack generation from universal packages\n  - DNA-92725 Enable IPFS for all channels\n\n- The update to chromium 89.0.4389.128 fixes following issues: CVE-2021-21206, CVE-2021-21220\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-2021-712",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0712-1.json"
      },
      {
        "category": "self",
        "summary": "URL for openSUSE-SU-2021:0712-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UVVTKODULIJ72SWD273BSN4VWATWGOOD/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for openSUSE-SU-2021:0712-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UVVTKODULIJ72SWD273BSN4VWATWGOOD/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21206 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21206/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21220 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21220/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21222 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21223 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21223/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21224 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21224/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21225 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21225/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21226 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21226/"
      }
    ],
    "title": "Security update for opera",
    "tracking": {
      "current_release_date": "2021-05-11T16:06:02Z",
      "generator": {
        "date": "2021-05-11T16:06:02Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2021:0712-1",
      "initial_release_date": "2021-05-11T16:06:02Z",
      "revision_history": [
        {
          "date": "2021-05-11T16:06:02Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "opera-76.0.4017.94-lp152.2.43.1.x86_64",
                "product": {
                  "name": "opera-76.0.4017.94-lp152.2.43.1.x86_64",
                  "product_id": "opera-76.0.4017.94-lp152.2.43.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.2 NonFree",
                "product": {
                  "name": "openSUSE Leap 15.2 NonFree",
                  "product_id": "openSUSE Leap 15.2 NonFree",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opera-76.0.4017.94-lp152.2.43.1.x86_64 as component of openSUSE Leap 15.2 NonFree",
          "product_id": "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        },
        "product_reference": "opera-76.0.4017.94-lp152.2.43.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.2 NonFree"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-21206",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21206"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in Blink in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21206",
          "url": "https://www.suse.com/security/cve/CVE-2021-21206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184700 for CVE-2021-21206",
          "url": "https://bugzilla.suse.com/1184700"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-11T16:06:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-21206"
    },
    {
      "cve": "CVE-2021-21220",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21220"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient validation of untrusted input in V8 in Google Chrome prior to 89.0.4389.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21220",
          "url": "https://www.suse.com/security/cve/CVE-2021-21220"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184700 for CVE-2021-21220",
          "url": "https://bugzilla.suse.com/1184700"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-11T16:06:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-21220"
    },
    {
      "cve": "CVE-2021-21222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21222",
          "url": "https://www.suse.com/security/cve/CVE-2021-21222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185047 for CVE-2021-21222",
          "url": "https://bugzilla.suse.com/1185047"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-11T16:06:02Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2021-21222"
    },
    {
      "cve": "CVE-2021-21223",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21223"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21223",
          "url": "https://www.suse.com/security/cve/CVE-2021-21223"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185047 for CVE-2021-21223",
          "url": "https://bugzilla.suse.com/1185047"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-11T16:06:02Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2021-21223"
    },
    {
      "cve": "CVE-2021-21224",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21224"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21224",
          "url": "https://www.suse.com/security/cve/CVE-2021-21224"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185047 for CVE-2021-21224",
          "url": "https://bugzilla.suse.com/1185047"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-11T16:06:02Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2021-21224"
    },
    {
      "cve": "CVE-2021-21225",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21225"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21225",
          "url": "https://www.suse.com/security/cve/CVE-2021-21225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185047 for CVE-2021-21225",
          "url": "https://bugzilla.suse.com/1185047"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-11T16:06:02Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2021-21225"
    },
    {
      "cve": "CVE-2021-21226",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21226"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21226",
          "url": "https://www.suse.com/security/cve/CVE-2021-21226"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1185047 for CVE-2021-21226",
          "url": "https://bugzilla.suse.com/1185047"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.2 NonFree:opera-76.0.4017.94-lp152.2.43.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-11T16:06:02Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2021-21226"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…