SUSE 5022 Published by

An opera security update has been released for openSUSE Leap 15.2 and 15.3.



openSUSE-SU-2021:1221-1: important: Security update for opera


openSUSE Security Update: Security update for opera
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1221-1
Rating: important
References:
Cross-References: CVE-2021-30598 CVE-2021-30599 CVE-2021-30600
CVE-2021-30601 CVE-2021-30602 CVE-2021-30603
CVE-2021-30604
Affected Products:
openSUSE Leap 15.3:NonFree
openSUSE Leap 15.2:NonFree
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for opera fixes the following issues:

opera was updated to version 78.0.4093.184

- CHR-8533 Update chromium on desktop-stable-92-4093 to 92.0.4515.159
- DNA-93472 Reattaching to other browsers
- DNA-93741 Multiple hint slots
- DNA-93742 Allow displaying unobtrusive external hints
- DNA-93744 Add slots in toolbar action view
- DNA-94230 Improve text contrast for Speed Dials
- DNA-94724 [Mac] Add macOS dark theme wallpaper with easy setup
- DNA-94786 Crash at base::SupportsUserData:: SetUserData(void const*,
std::__1::unique_ptr)
- DNA-94807 Allow scripts access opera version and product info
- DNA-94862 Continue on shopping Amazon doesn???t work correct
- DNA-94870 Add an addonsPrivate function to install with permissions
dialog first
- DNA-95064 Revert DNA-93714 on stable
- The update to chromium 92.0.4515.159 fixes following issues:
CVE-2021-30598, CVE-2021-30599, CVE-2021-30600, CVE-2021-30601,
CVE-2021-30602, CVE-2021-30603, CVE-2021-30604

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:NonFree:

zypper in -t patch openSUSE-2021-1221=1

- openSUSE Leap 15.2:NonFree:

zypper in -t patch openSUSE-2021-1221=1


Package List:

- openSUSE Leap 15.3:NonFree (x86_64):

opera-78.0.4093.184-lp153.2.15.1

- openSUSE Leap 15.2:NonFree (x86_64):

opera-78.0.4093.184-lp152.2.61.1

References:

  https://www.suse.com/security/cve/CVE-2021-30598.html
  https://www.suse.com/security/cve/CVE-2021-30599.html
  https://www.suse.com/security/cve/CVE-2021-30600.html
  https://www.suse.com/security/cve/CVE-2021-30601.html
  https://www.suse.com/security/cve/CVE-2021-30602.html
  https://www.suse.com/security/cve/CVE-2021-30603.html
  https://www.suse.com/security/cve/CVE-2021-30604.html