openSUSE 15 Security Update : opera (openSUSE-SU-2024:0156-1)

critical Nessus Plugin ID 200299

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0156-1 advisory.

Update to 110.0.5130.64

* CHR-9748 Update Chromium on desktop-stable-124-5130 to 124.0.6367.243
* DNA-116317 Create outline or shadow around emojis on tab strip
* DNA-116320 Create animation for emoji disappearing from tab strip
* DNA-116564 Assign custom emoji from emoji picker
* DNA-116690 Make chrome://emoji-picker attachable by webdriver
* DNA-116732 Introduce stat event for setting / unsetting emoji on a tab
* DNA-116753 Emoji picker does not follow browser theme
* DNA-116755 Record tab emojis added / removed
* DNA-116777 Enable #tab-art on all streams

Update to 110.0.5130.49

* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-116706 [gpu-crash] Crash at SkGpuShaderImageFilter::
onFilterImage(skif::Context const&)

Update to 110.0.5130.39

* DNA-115603 [Rich Hints] Pass trigger source to the Rich Hint
* DNA-116680 Import 0-day fix for CVE-2024-5274

Update to 110.0.5130.35

* CHR-9721 Update Chromium on desktop-stable-124-5130 to 124.0.6367.202
* DNA-114787 Crash at views::View::DoRemoveChildView(views::
View*, bool, bool, views::View*)
* DNA-115640 Tab island is not properly displayed after drag&drop in light theme
* DNA-116191 Fix link in RTV Euro CoS
* DNA-116218 Crash at SkGpuShaderImageFilter::onFilterImage (skif::Context const&)
* DNA-116241 Update affiliation link for media expert 'Continue On'
* DNA-116256 Crash at TabHoverCardController::UpdateHoverCard (opera::TabDataView*, TabHoverCardController::UpdateType, bool)
* DNA-116270 Show 'Suggestions' inside expanding Speed Dial field
* DNA-116474 Implement the no dynamic hover approach
* DNA-116493 Make sure that additional elements like (Sync your browser) etc. doesnt shift content down on page
* DNA-116515 Import 0-day fix from Chromium '[wasm-gc] Only normalize JSObject targets in SetOrCopyDataProperties'
* DNA-116543 Twitter migrate to x.com
* DNA-116552 Change max width of the banner
* DNA-116569 Twitter in Panel loading for the first time opens two Tabs automatically
* DNA-116587 Translate settings strings for every language

The update to chromium 124.0.6367.202 fixes following issues:
CVE-2024-4671

Update to 110.0.5130.23

* CHR-9706 Update Chromium on desktop-stable-124-5130 to 124.0.6367.62
* DNA-116450 Promote 110 to stable

- Complete Opera 110 changelog at:
https://blogs.opera.com/desktop/changelog-for-110/

- The update to chromium 124.0.6367.62 fixes following issues:
CVE-2024-3832, CVE-2024-3833, CVE-2024-3914, CVE-2024-3834, CVE-2024-3837, CVE-2024-3838, CVE-2024-3839, CVE-2024-3840, CVE-2024-3841, CVE-2024-3843, CVE-2024-3844, CVE-2024-3845, CVE-2024-3846, CVE-2024-3847

- Update to 109.0.5097.80

* DNA-115738 Crash at extensions::ExtensionRegistry::
GetExtensionById(std::__Cr::basic_string const&, int)
* DNA-115797 [Flow] Never ending loading while connecting to flow
* DNA-116315 Chat GPT in Sidebar Panel doesnt work

- Update to 109.0.5097.59

* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-115810 Enable #drag-multiple-tabs on all streams

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected opera package.

See Also

http://www.nessus.org/u?5f019509

https://www.suse.com/security/cve/CVE-2024-3832

https://www.suse.com/security/cve/CVE-2024-3833

https://www.suse.com/security/cve/CVE-2024-3834

https://www.suse.com/security/cve/CVE-2024-3837

https://www.suse.com/security/cve/CVE-2024-3838

https://www.suse.com/security/cve/CVE-2024-3839

https://www.suse.com/security/cve/CVE-2024-3840

https://www.suse.com/security/cve/CVE-2024-3841

https://www.suse.com/security/cve/CVE-2024-3843

https://www.suse.com/security/cve/CVE-2024-3844

https://www.suse.com/security/cve/CVE-2024-3845

https://www.suse.com/security/cve/CVE-2024-3846

https://www.suse.com/security/cve/CVE-2024-3847

https://www.suse.com/security/cve/CVE-2024-3914

https://www.suse.com/security/cve/CVE-2024-4671

https://www.suse.com/security/cve/CVE-2024-5274

Plugin Details

Severity: Critical

ID: 200299

File Name: openSUSE-2024-0156-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/11/2024

Updated: 6/11/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-5274

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2024-4671

Vulnerability Information

CPE: cpe:/o:novell:opensuse:15.6, p-cpe:/a:novell:opensuse:opera

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/10/2024

Vulnerability Publication Date: 4/16/2024

CISA Known Exploited Vulnerability Due Dates: 6/3/2024, 6/18/2024

Reference Information

CVE: CVE-2024-3832, CVE-2024-3833, CVE-2024-3834, CVE-2024-3837, CVE-2024-3838, CVE-2024-3839, CVE-2024-3840, CVE-2024-3841, CVE-2024-3843, CVE-2024-3844, CVE-2024-3845, CVE-2024-3846, CVE-2024-3847, CVE-2024-3914, CVE-2024-4671, CVE-2024-5274