opensuse-su-2024:0001-1
Vulnerability from csaf_opensuse
Published
2024-01-01 11:01
Modified
2024-01-01 11:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 106.0.4998.19
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-113887 Translations for O106
- The update to chromium 120.0.6099.130 fixes following issues:
CVE-2023-7024
- Update to 106.0.4998.16
* CHR-9553 Update Chromium on desktop-stable-120-4998 to
120.0.6099.109
* DNA-112522 'Find in page' option does not show text cursor
* DNA-113349 Lucid mode strength in full settings bar is
visible only after change
* DNA-113462 Crash at opera::fcm::FcmRegistrationServiceImpl::
RemoveTokenObserverForClient(opera::fcm::FcmClient*,
syncer::FCMRegistrationTokenObserver*)
* DNA-113748 Split preview shows on videoconferencing
* DNA-114091 Promote 106 to stable
- Complete Opera 106 changelog at:
https://blogs.opera.com/desktop/changelog-for-106/
- The update to chromium 120.0.6099.109 fixes following issues:
CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705,
CVE-2023-6706, CVE-2023-6707
- Update to 105.0.4970.48
* DNA-112522 'Find in page' option does not show text cursor
Patchnames
openSUSE-2024-1
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for opera", "title": "Title of the patch" }, { "category": "description", "text": "This update for opera fixes the following issues:\n\n- Update to 106.0.4998.19\n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-113887 Translations for O106\n- The update to chromium 120.0.6099.130 fixes following issues:\n CVE-2023-7024\n\n- Update to 106.0.4998.16\n * CHR-9553 Update Chromium on desktop-stable-120-4998 to\n 120.0.6099.109\n * DNA-112522 \u0027Find in page\u0027 option does not show text cursor\n * DNA-113349 Lucid mode strength in full settings bar is\n visible only after change\n * DNA-113462 Crash at opera::fcm::FcmRegistrationServiceImpl::\n RemoveTokenObserverForClient(opera::fcm::FcmClient*,\n syncer::FCMRegistrationTokenObserver*)\n * DNA-113748 Split preview shows on videoconferencing\n * DNA-114091 Promote 106 to stable\n- Complete Opera 106 changelog at:\n https://blogs.opera.com/desktop/changelog-for-106/\n- The update to chromium 120.0.6099.109 fixes following issues: \n CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705,\n CVE-2023-6706, CVE-2023-6707\n\n- Update to 105.0.4970.48\n * DNA-112522 \u0027Find in page\u0027 option does not show text cursor\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-1", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0001-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0001-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B42PNFAINV67T2VV3ZZUOTVQ44CXKXM6/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0001-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B42PNFAINV67T2VV3ZZUOTVQ44CXKXM6/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6702 page", "url": "https://www.suse.com/security/cve/CVE-2023-6702/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6703 page", "url": "https://www.suse.com/security/cve/CVE-2023-6703/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6704 page", "url": "https://www.suse.com/security/cve/CVE-2023-6704/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6705 page", "url": "https://www.suse.com/security/cve/CVE-2023-6705/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6706 page", "url": "https://www.suse.com/security/cve/CVE-2023-6706/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6707 page", "url": "https://www.suse.com/security/cve/CVE-2023-6707/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-7024 page", "url": "https://www.suse.com/security/cve/CVE-2023-7024/" } ], "title": "Security update for opera", "tracking": { "current_release_date": "2024-01-01T11:01:03Z", "generator": { "date": "2024-01-01T11:01:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0001-1", "initial_release_date": "2024-01-01T11:01:03Z", "revision_history": [ { "date": "2024-01-01T11:01:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opera-106.0.4998.19-lp154.2.68.1.x86_64", "product": { "name": "opera-106.0.4998.19-lp154.2.68.1.x86_64", "product_id": "opera-106.0.4998.19-lp154.2.68.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.4 NonFree", "product": { "name": "openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opera-106.0.4998.19-lp154.2.68.1.x86_64 as component of openSUSE Leap 15.4 NonFree", "product_id": "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" }, "product_reference": "opera-106.0.4998.19-lp154.2.68.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4 NonFree" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6702", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6702" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6702", "url": "https://www.suse.com/security/cve/CVE-2023-6702" }, { "category": "external", "summary": "SUSE Bug 1218048 for CVE-2023-6702", "url": "https://bugzilla.suse.com/1218048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-01-01T11:01:03Z", "details": "important" } ], "title": "CVE-2023-6702" }, { "cve": "CVE-2023-6703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6703" } ], "notes": [ { "category": "general", "text": "Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6703", "url": "https://www.suse.com/security/cve/CVE-2023-6703" }, { "category": "external", "summary": "SUSE Bug 1218048 for CVE-2023-6703", "url": "https://bugzilla.suse.com/1218048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-01-01T11:01:03Z", "details": "important" } ], "title": "CVE-2023-6703" }, { "cve": "CVE-2023-6704", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6704" } ], "notes": [ { "category": "general", "text": "Use after free in libavif in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted image file. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6704", "url": "https://www.suse.com/security/cve/CVE-2023-6704" }, { "category": "external", "summary": "SUSE Bug 1218048 for CVE-2023-6704", "url": "https://bugzilla.suse.com/1218048" }, { "category": "external", "summary": "SUSE Bug 1218303 for CVE-2023-6704", "url": "https://bugzilla.suse.com/1218303" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-01-01T11:01:03Z", "details": "important" } ], "title": "CVE-2023-6704" }, { "cve": "CVE-2023-6705", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6705" } ], "notes": [ { "category": "general", "text": "Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6705", "url": "https://www.suse.com/security/cve/CVE-2023-6705" }, { "category": "external", "summary": "SUSE Bug 1218048 for CVE-2023-6705", "url": "https://bugzilla.suse.com/1218048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-01-01T11:01:03Z", "details": "important" } ], "title": "CVE-2023-6705" }, { "cve": "CVE-2023-6706", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6706" } ], "notes": [ { "category": "general", "text": "Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6706", "url": "https://www.suse.com/security/cve/CVE-2023-6706" }, { "category": "external", "summary": "SUSE Bug 1218048 for CVE-2023-6706", "url": "https://bugzilla.suse.com/1218048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-01-01T11:01:03Z", "details": "important" } ], "title": "CVE-2023-6706" }, { "cve": "CVE-2023-6707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6707" } ], "notes": [ { "category": "general", "text": "Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6707", "url": "https://www.suse.com/security/cve/CVE-2023-6707" }, { "category": "external", "summary": "SUSE Bug 1218048 for CVE-2023-6707", "url": "https://bugzilla.suse.com/1218048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-01-01T11:01:03Z", "details": "important" } ], "title": "CVE-2023-6707" }, { "cve": "CVE-2023-7024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-7024" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-7024", "url": "https://www.suse.com/security/cve/CVE-2023-7024" }, { "category": "external", "summary": "SUSE Bug 1218302 for CVE-2023-7024", "url": "https://bugzilla.suse.com/1218302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.4 NonFree:opera-106.0.4998.19-lp154.2.68.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-01-01T11:01:03Z", "details": "important" } ], "title": "CVE-2023-7024" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…