SUSE 5031 Published by

An opera security update has been released for openSUSE Leap 15.4.



openSUSE-SU-2022:10182-1: important: Security update for opera


openSUSE Security Update: Security update for opera
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:10182-1
Rating: important
References:
Cross-References: CVE-2022-3445 CVE-2022-3446 CVE-2022-3447
CVE-2022-3448 CVE-2022-3449 CVE-2022-3450

Affected Products:
openSUSE Leap 15.4:NonFree
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for opera fixes the following issues:

Update to 92.0.4561.21

- CHR-9037 Update chromium on desktop-stable-106-4561 to 106.0.5249.119
- DNA-102295 Missing GX.games section in settings
- DNA-102308 Presubmit errors
- DNA-102329 [Consent flow] clicking on "Customize settings" doesn't
resize the popup
- DNA-102340 Sidebar control panel doesn't hide
- DNA-102348 Replace old Dify url with a new one
- DNA-102430 Translations for O92
- DNA-102534 Allow staging RH Agent extension to use VPN Pro API
- DNA-102548 Rich hints extension crashes on Linux
- DNA-102551 Promote O92 to stable
- Complete Opera 92.0 changelog at:
  https://blogs.opera.com/desktop/changelog-for-92/
- The update to chromium 106.0.5249.119 fixes following issues:
CVE-2022-3445, CVE-2022-3446, CVE-2022-3447, CVE-2022-3448,
CVE-2022-3449, CVE-2022-3450

Update to 91.0.4516.77

- DNA-101988 Implement dark mode for consent flow popups
- DNA-102348 Replace old Dify url with a new one

Update to 91.0.4516.65

- DNA-101240 Save ???remind in 3 days??? setting
- DNA-101622 Add a way to check if browser is connected to webenv
- DNA-101838 Unfiltered dropdown disabled by default on stable
- DNA-101990 Boost sites into top sites
- DNA-101998 flag tiktok-panel doesn???t work
- DNA-102075 Crash at extensions::ExtensionApiFrameIdMap::
OnRenderFrameDeleted(content::RenderFrameHost*)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.4:NonFree:

zypper in -t patch openSUSE-2022-10182=1


Package List:

- openSUSE Leap 15.4:NonFree (x86_64):

opera-92.0.4561.21-lp154.2.26.1

References:

  https://www.suse.com/security/cve/CVE-2022-3445.html
  https://www.suse.com/security/cve/CVE-2022-3446.html
  https://www.suse.com/security/cve/CVE-2022-3447.html
  https://www.suse.com/security/cve/CVE-2022-3448.html
  https://www.suse.com/security/cve/CVE-2022-3449.html
  https://www.suse.com/security/cve/CVE-2022-3450.html