SUSE 5024 Published by

An opera security update has been released for openSUSE Leap 15.2 and 15.3.



openSUSE-SU-2021:1310-1: important: Security update for opera


openSUSE Security Update: Security update for opera
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1310-1
Rating: important
References:
Cross-References: CVE-2021-30606 CVE-2021-30607 CVE-2021-30608
CVE-2021-30609 CVE-2021-30610 CVE-2021-30611
CVE-2021-30612 CVE-2021-30613 CVE-2021-30614
CVE-2021-30615 CVE-2021-30616 CVE-2021-30617
CVE-2021-30618 CVE-2021-30619 CVE-2021-30620
CVE-2021-30621 CVE-2021-30622 CVE-2021-30623
CVE-2021-30624
Affected Products:
openSUSE Leap 15.3:NonFree
openSUSE Leap 15.2:NonFree
______________________________________________________________________________

An update that fixes 19 vulnerabilities is now available.

Description:

This update for opera fixes the following issues:

opera was updated to version 79.0.4143.22

- CHR-8550 Update chromium on desktop-stable-93-4143 to 93.0.4577.58
- CHR-8557 Update chromium on desktop-stable-93-4143 to 93.0.4577.63
- DNA-94641 [Linux] Proprietary media codecs not working in snap builds
- DNA-95076 [Linux] Page crash with media content
- DNA-95084 [Mac] Cannot quit through menu with snapshot editor open
- DNA-95138 Add setting to synchronize Pinboards
- DNA-95157 Crash at -[OperaCrApplication sendEvent:]
- DNA-95204 Opera 79 translations
- DNA-95240 The pinboard thumbnail cannot be generated anymore
- DNA-95278 Existing Pinboards might be missing
- DNA-95292 Enable #bookmarks-trash-cleaner on all streams
- DNA-95293 Enable #easy-files-downloads-folder on all streams
- DNA-95383 Promote O79 to stable

- Complete Opera 79.0 changelog at:
  https://blogs.opera.com/desktop/changelog-for-79/

- The update to chromium 93.0.4577.58 fixes following issues:
CVE-2021-30606, CVE-2021-30607, CVE-2021-30608, CVE-2021-30609,
CVE-2021-30610, CVE-2021-30611, CVE-2021-30612, CVE-2021-30613,
CVE-2021-30614, CVE-2021-30615, CVE-2021-30616, CVE-2021-30617,
CVE-2021-30618, CVE-2021-30619, CVE-2021-30620, CVE-2021-30621,
CVE-2021-30622, CVE-2021-30623, CVE-2021-30624

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:NonFree:

zypper in -t patch openSUSE-2021-1310=1

- openSUSE Leap 15.2:NonFree:

zypper in -t patch openSUSE-2021-1310=1


Package List:

- openSUSE Leap 15.3:NonFree (x86_64):

opera-79.0.4143.22-lp153.2.18.1

- openSUSE Leap 15.2:NonFree (x86_64):

opera-79.0.4143.22-lp152.2.64.1

References:

  https://www.suse.com/security/cve/CVE-2021-30606.html
  https://www.suse.com/security/cve/CVE-2021-30607.html
  https://www.suse.com/security/cve/CVE-2021-30608.html
  https://www.suse.com/security/cve/CVE-2021-30609.html
  https://www.suse.com/security/cve/CVE-2021-30610.html
  https://www.suse.com/security/cve/CVE-2021-30611.html
  https://www.suse.com/security/cve/CVE-2021-30612.html
  https://www.suse.com/security/cve/CVE-2021-30613.html
  https://www.suse.com/security/cve/CVE-2021-30614.html
  https://www.suse.com/security/cve/CVE-2021-30615.html
  https://www.suse.com/security/cve/CVE-2021-30616.html
  https://www.suse.com/security/cve/CVE-2021-30617.html
  https://www.suse.com/security/cve/CVE-2021-30618.html
  https://www.suse.com/security/cve/CVE-2021-30619.html
  https://www.suse.com/security/cve/CVE-2021-30620.html
  https://www.suse.com/security/cve/CVE-2021-30621.html
  https://www.suse.com/security/cve/CVE-2021-30622.html
  https://www.suse.com/security/cve/CVE-2021-30623.html
  https://www.suse.com/security/cve/CVE-2021-30624.html