SUSE 5029 Published by

An opera security update has been released for openSUSE Leap 15.5.



openSUSE-SU-2022:10121-1: important: Security update for opera


openSUSE Security Update: Security update for opera
_______________________________

Announcement ID: openSUSE-SU-2022:10121-1
Rating: important
References:
Cross-References: CVE-2022-3075
CVSS scores:
CVE-2022-3075 (NVD) : 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Affected Products:
openSUSE Leap 15.5:NonFree
_______________________________

An update that fixes one vulnerability is now available.

Description:

This update for opera fixes the following issues:

Update to 90.0.4480.84

- DNA-101690 Cherry-pick fix for CVE-2022-3075 from chromium

Update to 90.0.4480.80

- DNA-99188 Tab Tooltip doesn't disappear
- DNA-100664 Shopping corner widget
- DNA-100843 Options to install and update VPN Pro app, when it's not
installed
- DNA-100901 Disappearing "X" when closing tabs.
- DNA-101093 Changing News section is not working
- DNA-101246 Use long tail list for suggesting instead of current Speed
Dial Suggestions
- DNA-101278 PDF don't work on Opera with CN location
- DNA-101312 Allow changing logged in user with BrowserAPI
- DNA-101315 Can not connect to free VPN in private window
- DNA-101411 [Linux] Clicking VpnPopup Settings to 'vpnWithDisclaimer'
leads to black popup
- DNA-101422 Crash at void content::NavigationControllerImpl::
NavigateToExistingPendingEntry(content::ReloadType, int, bool)
- DNA-101429 News loads for Global-EN language by default
- DNA-101482 Crash at ProfileKey::GetProtoDatabaseProvider()
- DNA-101485 Crash at base::SequencedTaskRunnerHandle::Get() via
extensions::OperaTouchPrivateGetImageFunction::PerformGetImage
- DNA-101524 [Mac] Tab should be highlighted again after dismissing
context menu
- DNA-101549 Crash at views::View::IsMouseHovered()

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.5:NonFree:

zypper in -t patch openSUSE-2022-10121=1

Package List:

- openSUSE Leap 15.5:NonFree (x86_64):

opera-90.0.4480.84-lp155.3.3.1

References:

https://www.suse.com/security/cve/CVE-2022-3075.html