Vulnerability from csaf_opensuse
Published
2022-05-28 14:01
Modified
2022-05-28 14:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
Update to 87.0.4390.25:
- CHR-8870 Update chromium on desktop-stable-101-4390 to
101.0.4951.64
- DNA-99209 Enable #easy-files-multiupload on all streams
- DNA-99325 Use a preference to set number of recent searches and
recently closed in unfiltered dropdown
- DNA-99353 Translations for O87
- DNA-99365 Adding title to the first category duplicates
categories titles in the dropdown
- DNA-99385 Feedback button in filtered dropdown can overlap with
other web buttons for highlighted suggestion
- DNA-99391 Add bookmarks at the bottom of a bookmarks bar folder
- DNA-99491 Suggestion is not immediately removed form recent
searches view in dropdown.
- DNA-99501 Promote O87 to stable
- DNA-99504 “Switch to tab” button is not aligned to the right
for some categories in dropdown
- The update to chromium 101.0.4951.64 fixes following issues:
CVE-2022-1633, CVE-2022-1634, CVE-2022-1635, CVE-2022-1636,
CVE-2022-1637, CVE-2022-1638, CVE-2022-1639, CVE-2022-1640,
CVE-2022-1641
- Complete Opera 87.0 changelog at:
https://blogs.opera.com/desktop/changelog-for-87/
- Update to 86.0.4363.59
- DNA-99021 Crash in sidebar when extension of sidebar item was
uninstalled
- DNA-99359 Crash at opera::
ContinueShoppingExpiredProductRemoverImpl::RemoveExpiredProducts()
- Update to 86.0.4363.50
- DNA-68493 Opera doesn’t close address field drop-down when
dragging text from the address field
- DNA-99003 Crash at views::Widget::GetNativeView() const
- DNA-99133 BrowserSidebarWithProxyAuthTest.PreloadWithWebModalDialog
fails
- DNA-99230 Switching search engine with shortcut stopped working
after DNA-99178
- DNA-99317 Make history match appear on top
- Update to 86.0.4363.32
- DNA-98510 Blank icon in sidebar setup
- DNA-98525 Unable to drag tab to far right
- DNA-98893 Sound indicator is too precise in Google Meet
- DNA-98919 Shopping corner internal API access update
- DNA-98924 Tab tooltip gets stuck on screen
- DNA-98981 Enable easy-files-multiupload on developer stream
- DNA-99041 Move Shopping Corner to sidebar entry
- DNA-99061 Enable #address-bar-dropdown-categories on all streams
- DNA-99062 Create flag to show top sites and recently closed in
unfiltered suggestions
- DNA-99064 Hard to drag & drop current URL to a specific folder
on bookmarks bar when unfiltered dropdown is displayed
- DNA-99070 Make scroll button in Continue On scroll multiple
items
- DNA-99089 Shopping corner tab is not preserved after restart
- DNA-99115 Request updating the Avro schema for sidebar event
- DNA-99117 Make sure shopping corner is enabled by default
- DNA-99178 Left/right not working in address bar dropdown
- DNA-99204 Hide Shopping Corner by default
- Update to 86.0.4363.23
- CHR-8843 Update chromium on desktop-stable-100-4363 to
100.0.4896.127
- DNA-98236 Turn on #snap-text-selection on all streams
- DNA-98507 DCHECK at address_bar_controller.cc(547)
- DNA-98528 Suggestions for internal pages disappear when typing
their full name
- DNA-98538 Change name of 'Opera Crypto Wallet' to
'Crypto Wallet'
- DNA-98540 Booking.com used instead of custom search engine
- DNA-98587 Favicon of booking suggestion in the city category
is unexpectedly changing
- DNA-98605 City suggestions should show URL in address field
when selected
- DNA-98608 #address-bar-dropdown-categories expired
- DNA-98616 Add recent searches to 'old' BABE
- DNA-98668 Switch to tab button leads to wrong tab
- DNA-98673 Improve suggestion removal handling in suggestion
providers
- DNA-98681 Remove unused suggestion consumers
- DNA-98684 Have a dedicated SuggestionList for the new address
bar dropdown
- DNA-98685 Enable #native-crypto-wallet on developer
- DNA-98688 'Disable this feature' mini-menu settings is
non-intuitive
- DNA-98690 Autocompleted text stayed in address field after
removing suggestion
- DNA-98738 Inline autocomplete suggestion for SD disappears
after typing 3rd letter of SD name
- DNA-98743 Blank dropdown after pressing space key
- DNA-98783 Improve showing suggestions with long URLs or page
titles
- DNA-98785 'Switch to tab' button not shown for suggestions with
www subdomain when typing domain text
- DNA-98879 'Disable suggestions before typing' mini-menu option
should change to 'Enable suggestions before typing' when being
selected
- DNA-98917 Translations for O86
- DNA-98975 Turn on #snap-crop-tool on all channels
- DNA-98980 Enable #native-crypto-wallet on all streams
- DNA-99005 The sidebar item is not visible for already active
crypto wallet users when #native-crypto-wallet flag is enabled.
- DNA-99007 Crash at
TemplateURLRef::ParseIfNecessary(SearchTermsData const&) const
- DNA-99047 Promote O86 to stable
- The update to chromium 100.0.4896.127 fixes following issues:
CVE-2022-1364
- Complete Opera 86.0 changelog at:
https://blogs.opera.com/desktop/changelog-for-86/
- Update to 85.0.4341.60
- DNA-98666 Set baidu as default search engine in China
- DNA-98707 Hint is not displayed for new crypto wallet
sidebar icon
- DNA-98775 RichHintsSearchEngineCondition.testSogouSearchEngine
errors
- Update to 85.0.4341.47
- DNA-98249 Add feature flag #native-crypto-wallet
- DNA-98250 Install extension on startup
- DNA-98251 Make Crypto Wallet setting enable / disable extension
- DNA-98252 Deactivate old desktop crypto wallet
- DNA-98253 Always show “Crypto Wallet” in Sidebar Setup
- DNA-98497 Crash when installing extension
- DNA-98506 Enable opera_feature_crypto_wallet_encryption
on desktop
- DNA-98510 Blank icon in sidebar setup
- DNA-98538 Change name of 'Opera Crypto Wallet' to
'Crypto Wallet'
- DNA-98685 Enable #native-crypto-wallet on developer
- DNA-98766 Crash at
opera::AddressBarControllerImpl::OpenNativeDropdown()
- DNA-98768 Crash at
extensions::ContentFilterPrivateIsWhitelistedFunction::Run()
- DNA-98770 Recent searches stay in address field after selecting
entry from dropdown
- DNA-98772 Screen sharing broken
- DNA-98803 Autofilled part appended after selecting address
bar using shortcut
Patchnames
openSUSE-2022-156
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\nUpdate to 87.0.4390.25:\n\n - CHR-8870 Update chromium on desktop-stable-101-4390 to\n 101.0.4951.64\n - DNA-99209 Enable #easy-files-multiupload on all streams\n - DNA-99325 Use a preference to set number of recent searches and\n recently closed in unfiltered dropdown\n - DNA-99353 Translations for O87\n - DNA-99365 Adding title to the first category duplicates\n categories titles in the dropdown\n - DNA-99385 Feedback button in filtered dropdown can overlap with\n other web buttons for highlighted suggestion\n - DNA-99391 Add bookmarks at the bottom of a bookmarks bar folder\n - DNA-99491 Suggestion is not immediately removed form recent\n searches view in dropdown.\n - DNA-99501 Promote O87 to stable\n - DNA-99504 \u201cSwitch to tab\u201d button is not aligned to the right\n for some categories in dropdown\n\n- The update to chromium 101.0.4951.64 fixes following issues:\n CVE-2022-1633, CVE-2022-1634, CVE-2022-1635, CVE-2022-1636,\n CVE-2022-1637, CVE-2022-1638, CVE-2022-1639, CVE-2022-1640,\n CVE-2022-1641\n\n- Complete Opera 87.0 changelog at:\n https://blogs.opera.com/desktop/changelog-for-87/\n\n- Update to 86.0.4363.59\n\n - DNA-99021 Crash in sidebar when extension of sidebar item was\n uninstalled\n - DNA-99359 Crash at opera::\n ContinueShoppingExpiredProductRemoverImpl::RemoveExpiredProducts()\n \n\n- Update to 86.0.4363.50\n\n - DNA-68493 Opera doesn\u2019t close address field drop-down when\n dragging text from the address field\n - DNA-99003 Crash at views::Widget::GetNativeView() const\n - DNA-99133 BrowserSidebarWithProxyAuthTest.PreloadWithWebModalDialog\n fails\n - DNA-99230 Switching search engine with shortcut stopped working\n after DNA-99178\n - DNA-99317 Make history match appear on top\n\n- Update to 86.0.4363.32\n\n - DNA-98510 Blank icon in sidebar setup\n - DNA-98525 Unable to drag tab to far right\n - DNA-98893 Sound indicator is too precise in Google Meet\n - DNA-98919 Shopping corner internal API access update\n - DNA-98924 Tab tooltip gets stuck on screen\n - DNA-98981 Enable easy-files-multiupload on developer stream\n - DNA-99041 Move Shopping Corner to sidebar entry\n - DNA-99061 Enable #address-bar-dropdown-categories on all streams\n - DNA-99062 Create flag to show top sites and recently closed in\n unfiltered suggestions\n - DNA-99064 Hard to drag \u0026 drop current URL to a specific folder\n on bookmarks bar when unfiltered dropdown is displayed\n - DNA-99070 Make scroll button in Continue On scroll multiple\n items\n - DNA-99089 Shopping corner tab is not preserved after restart\n - DNA-99115 Request updating the Avro schema for sidebar event\n - DNA-99117 Make sure shopping corner is enabled by default\n - DNA-99178 Left/right not working in address bar dropdown\n - DNA-99204 Hide Shopping Corner by default\n\n- Update to 86.0.4363.23\n\n - CHR-8843 Update chromium on desktop-stable-100-4363 to\n 100.0.4896.127\n - DNA-98236 Turn on #snap-text-selection on all streams\n - DNA-98507 DCHECK at address_bar_controller.cc(547)\n - DNA-98528 Suggestions for internal pages disappear when typing\n their full name\n - DNA-98538 Change name of \u0027Opera Crypto Wallet\u0027 to\n \u0027Crypto Wallet\u0027\n - DNA-98540 Booking.com used instead of custom search engine\n - DNA-98587 Favicon of booking suggestion in the city category\n is unexpectedly changing\n - DNA-98605 City suggestions should show URL in address field\n when selected\n - DNA-98608 #address-bar-dropdown-categories expired\n - DNA-98616 Add recent searches to \u0027old\u0027 BABE\n - DNA-98668 Switch to tab button leads to wrong tab\n - DNA-98673 Improve suggestion removal handling in suggestion\n providers\n - DNA-98681 Remove unused suggestion consumers\n - DNA-98684 Have a dedicated SuggestionList for the new address\n bar dropdown\n - DNA-98685 Enable #native-crypto-wallet on developer\n - DNA-98688 \u0027Disable this feature\u0027 mini-menu settings is\n non-intuitive\n - DNA-98690 Autocompleted text stayed in address field after\n removing suggestion\n - DNA-98738 Inline autocomplete suggestion for SD disappears\n after typing 3rd letter of SD name\n - DNA-98743 Blank dropdown after pressing space key\n - DNA-98783 Improve showing suggestions with long URLs or page\n titles\n - DNA-98785 \u0027Switch to tab\u0027 button not shown for suggestions with\n www subdomain when typing domain text\n - DNA-98879 \u0027Disable suggestions before typing\u0027 mini-menu option\n should change to \u0027Enable suggestions before typing\u0027 when being\n selected\n - DNA-98917 Translations for O86\n - DNA-98975 Turn on #snap-crop-tool on all channels\n - DNA-98980 Enable #native-crypto-wallet on all streams\n - DNA-99005 The sidebar item is not visible for already active\n crypto wallet users when #native-crypto-wallet flag is enabled.\n - DNA-99007 Crash at\n TemplateURLRef::ParseIfNecessary(SearchTermsData const\u0026) const\n - DNA-99047 Promote O86 to stable\n\n- The update to chromium 100.0.4896.127 fixes following issues:\n CVE-2022-1364\n\n- Complete Opera 86.0 changelog at:\n https://blogs.opera.com/desktop/changelog-for-86/\n\n- Update to 85.0.4341.60\n\n - DNA-98666 Set baidu as default search engine in China\n - DNA-98707 Hint is not displayed for new crypto wallet\n sidebar icon\n - DNA-98775 RichHintsSearchEngineCondition.testSogouSearchEngine\n errors\n\n- Update to 85.0.4341.47\n\n - DNA-98249 Add feature flag #native-crypto-wallet\n - DNA-98250 Install extension on startup\n - DNA-98251 Make Crypto Wallet setting enable / disable extension\n - DNA-98252 Deactivate old desktop crypto wallet\n - DNA-98253 Always show \u201cCrypto Wallet\u201d in Sidebar Setup\n - DNA-98497 Crash when installing extension\n - DNA-98506 Enable opera_feature_crypto_wallet_encryption\n on desktop\n - DNA-98510 Blank icon in sidebar setup\n - DNA-98538 Change name of \u0027Opera Crypto Wallet\u0027 to\n \u0027Crypto Wallet\u0027\n - DNA-98685 Enable #native-crypto-wallet on developer\n - DNA-98766 Crash at\n opera::AddressBarControllerImpl::OpenNativeDropdown()\n - DNA-98768 Crash at\n extensions::ContentFilterPrivateIsWhitelistedFunction::Run()\n - DNA-98770 Recent searches stay in address field after selecting\n entry from dropdown\n - DNA-98772 Screen sharing broken\n - DNA-98803 Autofilled part appended after selecting address\n bar using shortcut\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2022-156", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0156-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:0156-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ONQWTUXG3A64JMVWQXBWVRYQ2YMCSF5T/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:0156-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ONQWTUXG3A64JMVWQXBWVRYQ2YMCSF5T/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1364 page", "url": "https://www.suse.com/security/cve/CVE-2022-1364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1633 page", "url": "https://www.suse.com/security/cve/CVE-2022-1633/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1634 page", "url": "https://www.suse.com/security/cve/CVE-2022-1634/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1635 page", "url": "https://www.suse.com/security/cve/CVE-2022-1635/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1636 page", "url": "https://www.suse.com/security/cve/CVE-2022-1636/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1637 page", "url": "https://www.suse.com/security/cve/CVE-2022-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1638 page", "url": "https://www.suse.com/security/cve/CVE-2022-1638/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1639 page", "url": "https://www.suse.com/security/cve/CVE-2022-1639/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1640 page", "url": "https://www.suse.com/security/cve/CVE-2022-1640/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1641 page", "url": "https://www.suse.com/security/cve/CVE-2022-1641/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2022-05-28T14:01:10Z", "generator": { "date": "2022-05-28T14:01:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:0156-1", "initial_release_date": "2022-05-28T14:01:10Z", "revision_history": [ { "date": "2022-05-28T14:01:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-87.0.4390.25-lp154.2.8.1.x86_64", "product": { "name": "opera-87.0.4390.25-lp154.2.8.1.x86_64", "product_id": "opera-87.0.4390.25-lp154.2.8.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.4 NonFree", "product": { "name": "openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-87.0.4390.25-lp154.2.8.1.x86_64 as component of openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" }, "product_reference": "opera-87.0.4390.25-lp154.2.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1364" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1364", "url": "https://www.suse.com/security/cve/CVE-2022-1364" }, { "category": "external", "summary": "SUSE Bug 1198509 for CVE-2022-1364", "url": "https://bugzilla.suse.com/1198509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1364" }, { "cve": "CVE-2022-1633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1633" } ], "notes": [ { "category": "general", "text": "Use after free in Sharesheet in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1633", "url": "https://www.suse.com/security/cve/CVE-2022-1633" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1633", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1633" }, { "cve": "CVE-2022-1634", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1634" } ], "notes": [ { "category": "general", "text": "Use after free in Browser UI in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who had convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific user interactions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1634", "url": "https://www.suse.com/security/cve/CVE-2022-1634" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1634", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1634" }, { "cve": "CVE-2022-1635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1635" } ], "notes": [ { "category": "general", "text": "Use after free in Permission Prompts in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1635", "url": "https://www.suse.com/security/cve/CVE-2022-1635" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1635", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1635" }, { "cve": "CVE-2022-1636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1636" } ], "notes": [ { "category": "general", "text": "Use after free in Performance APIs in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1636", "url": "https://www.suse.com/security/cve/CVE-2022-1636" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1636", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1636" }, { "cve": "CVE-2022-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1637" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in Web Contents in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1637", "url": "https://www.suse.com/security/cve/CVE-2022-1637" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1637", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1637" }, { "cve": "CVE-2022-1638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1638" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in V8 Internationalization in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1638", "url": "https://www.suse.com/security/cve/CVE-2022-1638" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1638", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1638" }, { "cve": "CVE-2022-1639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1639" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1639", "url": "https://www.suse.com/security/cve/CVE-2022-1639" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1639", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1639" }, { "cve": "CVE-2022-1640", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1640" } ], "notes": [ { "category": "general", "text": "Use after free in Sharing in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1640", "url": "https://www.suse.com/security/cve/CVE-2022-1640" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1640", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1640" }, { "cve": "CVE-2022-1641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1641" } ], "notes": [ { "category": "general", "text": "Use after free in Web UI Diagnostics in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interaction.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1641", "url": "https://www.suse.com/security/cve/CVE-2022-1641" }, { "category": "external", "summary": "SUSE Bug 1199409 for CVE-2022-1641", "url": "https://bugzilla.suse.com/1199409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-87.0.4390.25-lp154.2.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-28T14:01:10Z", "details": "important" } ], "title": "CVE-2022-1641" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.