![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.833180 |
Category: | SuSE Local Security Checks |
Title: | openSUSE: Security Advisory for opera (openSUSE-SU-2022:10088-1) |
Summary: | The remote host is missing an update for the 'opera'; package(s) announced via the openSUSE-SU-2022:10088-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'opera' package(s) announced via the openSUSE-SU-2022:10088-1 advisory. Vulnerability Insight: This update for opera fixes the following issues: Opera was updated to 89.0.4447.71 - CHR-8957 Update chromium on desktop-stable-103-4447 to 103.0.5060.134 - DNA-100492 authPrivate.storeCredentials should work with running auth session - DNA-100649 Sign out from settings does not also sign out from auth - DNA-100653 VPN Badge popup not working well with different page zoom being set in browser settings - DNA-100712 Wrong spacing on text to reset sync passphrase in settings - DNA-100799 VPN icon is pro on disconnected - DNA-100841 Remove Get Subscription and Get button from VPN pro settings - DNA-100883 Update missing translations from chromium - DNA-100899 Translation error in Turkish - DNA-100912 Unable to select pinboards when sync everything is enabled - DNA-100959 Use after move RecentSearchProvider::ExecuteWithDB - DNA-100960 Use after move CountryBlacklistServiceImpl::DownloadCountryBlacklist - DNA-100961 Use after move CategorizationDataCollection::Iterator::Iterator - DNA-100989 Crash at opera::EasyFileButton::SetThumbnail(gfx::ImageSkia const& ) - The update to chromium 103.0.5060.134 fixes following issues: CVE-2022-2163, CVE-2022-2477, CVE-2022-2478, CVE-2022-2479 CVE-2022-2480, CVE-2022-2481 - Update to 89.0.4447.51 - DNA-99538 Typed content of address bar shared between tabs - DNA-100418 Set 360 so as search engine in China - DNA-100629 Launch Auth login when enabling sync while logged in - DNA-100776 Popup is too long if there are no services available - Update to 89.0.4447.48 - CHR-8940 Update chromium on desktop-stable-103-4447 to 103.0.5060.114 - DNA-100247 Make it possible to display hint when tab scrolling gets triggered - DNA-100482 Shopping corner icon availability - DNA-100575 Add unique IDs to all web element in opera account popup - DNA-100625 Opera account popup appears too high on Linux - DNA-100627 Enable #snap-from-panel on all stream - DNA-100636 DCHECK at suggestion_item.cc(484) - DNA-100685 Fix crash when attaching to tab strip scroll buttons - DNA-100693 Enable Sticky Site sidebar item to have notification bubble - DNA-100698 [AdBlock] Unhandled Disconnect list category: 'emailaggressive' - DNA-100716 Mistype Settings 'Enhanced address bar' - DNA-100732 Fix & amp escaping in translated strings ... Description truncated. Please see the references for more information. Affected Software/OS: 'opera' package(s) on openSUSE Leap 15.4:NonFree. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2022-2163 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ https://security.gentoo.org/glsa/202208-25 https://security.gentoo.org/glsa/202208-35 https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop_19.html https://crbug.com/1308341 Common Vulnerability Exposure (CVE) ID: CVE-2022-2294 https://security.gentoo.org/glsa/202208-39 https://security.gentoo.org/glsa/202311-11 https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html https://crbug.com/1341043 http://www.openwall.com/lists/oss-security/2022/07/28/2 Common Vulnerability Exposure (CVE) ID: CVE-2022-2295 https://crbug.com/1336869 Common Vulnerability Exposure (CVE) ID: CVE-2022-2296 https://crbug.com/1327087 Common Vulnerability Exposure (CVE) ID: CVE-2022-2477 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKLJ3B3D5BCVWE3QNP4N7HHF26OHD567/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/ https://crbug.com/1336266 Common Vulnerability Exposure (CVE) ID: CVE-2022-2478 https://crbug.com/1335861 Common Vulnerability Exposure (CVE) ID: CVE-2022-2479 https://crbug.com/1329987 Common Vulnerability Exposure (CVE) ID: CVE-2022-2480 http://packetstormsecurity.com/files/168115/Chrome-content-ServiceWorkerVersion-MaybeTimeoutRequest-Heap-Use-After-Free.html https://crbug.com/1339844 Common Vulnerability Exposure (CVE) ID: CVE-2022-2481 https://crbug.com/1341603 |
Copyright | Copyright (C) 2024 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |