SUSE 5032 Published by

An opera security update has been released for openSUSE Leap 15.4.



openSUSE-SU-2022:10131-1: important: Security update for opera


openSUSE Security Update: Security update for opera
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:10131-1
Rating: important
References:
Cross-References: CVE-2022-3196 CVE-2022-3197 CVE-2022-3198
CVE-2022-3199 CVE-2022-3200 CVE-2022-3201

Affected Products:
openSUSE Leap 15.4:NonFree
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for opera fixes the following issues:

Update to 91.0.4516.20

- CHR-9019 Update chromium on desktop-stable-105-4516 to 105.0.5195.127
- DNA-101312 Allow changing logged in user with BrowserAPI

- The update to chromium 105.0.5195.127 fixes following issues:
CVE-2022-3196, CVE-2022-3197, CVE-2022-3198, CVE-2022-3199,
CVE-2022-3200, CVE-2022-3201

Update to 91.0.4516.16

- CHR-9010 Update chromium on desktop-stable-105-4516 to 105.0.5195.102
- DNA-101447 Incorrect translation in Russian
- DNA-101482 Crash at ProfileKey::GetProtoDatabaseProvider()
- DNA-101495 Performance Stint 2022
- DNA-101551 Add version number info to browser API
- DNA-101662 Suppress 'Allowing special test code paths' warning on
buildbot
- DNA-101753 News don't show after close browser
- DNA-101760 Translations for O91
- DNA-101799 Crash at opera::SuggestionList::SortAndCull
- DNA-101812 Sponsored site gets chosen as default entry when typing
part of top-level domain
- DNA-101876 Promote 91 to stable

- Complete Opera 91.0 changelog at:
  https://blogs.opera.com/desktop/changelog-for-91/

- Update to 90.0.4480.107

- DNA-100664 Shopping corner widget
- DNA-101495 Performance Stint 2022
- DNA-101753 News don???t show after close browser
- DNA-101799 Crash at opera::SuggestionList::SortAndCull

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.4:NonFree:

zypper in -t patch openSUSE-2022-10131=1


Package List:

- openSUSE Leap 15.4:NonFree (x86_64):

opera-91.0.4516.20-lp154.2.23.1

References:

  https://www.suse.com/security/cve/CVE-2022-3196.html
  https://www.suse.com/security/cve/CVE-2022-3197.html
  https://www.suse.com/security/cve/CVE-2022-3198.html
  https://www.suse.com/security/cve/CVE-2022-3199.html
  https://www.suse.com/security/cve/CVE-2022-3200.html
  https://www.suse.com/security/cve/CVE-2022-3201.html