Vulnerability from csaf_opensuse
Published
2023-12-11 13:01
Modified
2023-12-11 13:01
Summary
Security update for opera
Notes
Title of the patch
Security update for opera
Description of the patch
This update for opera fixes the following issues:
- Update to 105.0.4970.34
* DNA-112796 [Import] Import bookmarks and history don't work
* DNA-113147 Add strength setting for Lucid Mode
* DNA-113148 Update 'Lucid Mode' button on videos to
enable / disable split preview
* DNA-113287 Add strength setting for Lucid Mode in Easy Setup
* DNA-113310 Remove Lucid Mode for Images
* DNA-113360 [Lucid Mode] Shadow around lucid mode button
* DNA-113447 Split preview line should be white
* DNA-113630 Lucid Mode strength should default to highest (in desktop)
- Changes in 105.0.4970.29
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-113292 Extension icons not shown after restart
- The update to chromium 119.0.6045.199 fixes following issues:
CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350,
CVE-2023-6351, CVE-2023-6345
Patchnames
openSUSE-2023-397
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for opera", title: "Title of the patch", }, { category: "description", text: "This update for opera fixes the following issues:\n\n- Update to 105.0.4970.34\n * DNA-112796 [Import] Import bookmarks and history don't work\n * DNA-113147 Add strength setting for Lucid Mode\n * DNA-113148 Update 'Lucid Mode' button on videos to\n enable / disable split preview\n * DNA-113287 Add strength setting for Lucid Mode in Easy Setup\n * DNA-113310 Remove Lucid Mode for Images\n * DNA-113360 [Lucid Mode] Shadow around lucid mode button\n * DNA-113447 Split preview line should be white\n * DNA-113630 Lucid Mode strength should default to highest (in desktop)\n- Changes in 105.0.4970.29 \n * CHR-9416 Updating Chromium on desktop-stable-* branches\n * DNA-113292 Extension icons not shown after restart\n- The update to chromium 119.0.6045.199 fixes following issues:\n CVE-2023-6348, CVE-2023-6347, CVE-2023-6346, CVE-2023-6350, \n CVE-2023-6351, CVE-2023-6345\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2023-397", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0397-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2023:0397-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7AX36UQ4VSQGG4N3ZTQIAWX4Z4ZHQAF/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2023:0397-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7AX36UQ4VSQGG4N3ZTQIAWX4Z4ZHQAF/", }, { category: "self", summary: "SUSE CVE CVE-2023-6345 page", url: "https://www.suse.com/security/cve/CVE-2023-6345/", }, { category: "self", summary: "SUSE CVE CVE-2023-6346 page", url: "https://www.suse.com/security/cve/CVE-2023-6346/", }, { category: "self", summary: "SUSE CVE CVE-2023-6347 page", url: "https://www.suse.com/security/cve/CVE-2023-6347/", }, { category: "self", summary: "SUSE CVE CVE-2023-6348 page", url: "https://www.suse.com/security/cve/CVE-2023-6348/", }, { category: "self", summary: "SUSE CVE CVE-2023-6350 page", url: "https://www.suse.com/security/cve/CVE-2023-6350/", }, { category: "self", summary: "SUSE CVE CVE-2023-6351 page", url: "https://www.suse.com/security/cve/CVE-2023-6351/", }, ], title: "Security update for opera", tracking: { current_release_date: "2023-12-11T13:01:29Z", generator: { date: "2023-12-11T13:01:29Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2023:0397-1", initial_release_date: "2023-12-11T13:01:29Z", revision_history: [ { date: "2023-12-11T13:01:29Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "opera-105.0.4970.34-lp154.2.65.1.x86_64", product: { name: "opera-105.0.4970.34-lp154.2.65.1.x86_64", product_id: "opera-105.0.4970.34-lp154.2.65.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.4 NonFree", product: { name: "openSUSE Leap 15.4 NonFree", product_id: "openSUSE Leap 15.4 NonFree", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "opera-105.0.4970.34-lp154.2.65.1.x86_64 as component of openSUSE Leap 15.4 NonFree", product_id: "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", }, product_reference: "opera-105.0.4970.34-lp154.2.65.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4 NonFree", }, ], }, vulnerabilities: [ { cve: "CVE-2023-6345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6345", }, ], notes: [ { category: "general", text: "Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6345", url: "https://www.suse.com/security/cve/CVE-2023-6345", }, { category: "external", summary: "SUSE Bug 1217614 for CVE-2023-6345", url: "https://bugzilla.suse.com/1217614", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.6, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-12-11T13:01:29Z", details: "critical", }, ], title: "CVE-2023-6345", }, { cve: "CVE-2023-6346", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6346", }, ], notes: [ { category: "general", text: "Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6346", url: "https://www.suse.com/security/cve/CVE-2023-6346", }, { category: "external", summary: "SUSE Bug 1217614 for CVE-2023-6346", url: "https://bugzilla.suse.com/1217614", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-12-11T13:01:29Z", details: "critical", }, ], title: "CVE-2023-6346", }, { cve: "CVE-2023-6347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6347", }, ], notes: [ { category: "general", text: "Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6347", url: "https://www.suse.com/security/cve/CVE-2023-6347", }, { category: "external", summary: "SUSE Bug 1217614 for CVE-2023-6347", url: "https://bugzilla.suse.com/1217614", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-12-11T13:01:29Z", details: "critical", }, ], title: "CVE-2023-6347", }, { cve: "CVE-2023-6348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6348", }, ], notes: [ { category: "general", text: "Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6348", url: "https://www.suse.com/security/cve/CVE-2023-6348", }, { category: "external", summary: "SUSE Bug 1217614 for CVE-2023-6348", url: "https://bugzilla.suse.com/1217614", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-12-11T13:01:29Z", details: "critical", }, ], title: "CVE-2023-6348", }, { cve: "CVE-2023-6350", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6350", }, ], notes: [ { category: "general", text: "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6350", url: "https://www.suse.com/security/cve/CVE-2023-6350", }, { category: "external", summary: "SUSE Bug 1217614 for CVE-2023-6350", url: "https://bugzilla.suse.com/1217614", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-12-11T13:01:29Z", details: "critical", }, ], title: "CVE-2023-6350", }, { cve: "CVE-2023-6351", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6351", }, ], notes: [ { category: "general", text: "Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6351", url: "https://www.suse.com/security/cve/CVE-2023-6351", }, { category: "external", summary: "SUSE Bug 1217614 for CVE-2023-6351", url: "https://bugzilla.suse.com/1217614", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.4 NonFree:opera-105.0.4970.34-lp154.2.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-12-11T13:01:29Z", details: "critical", }, ], title: "CVE-2023-6351", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.