openSUSE Security Update: Security update for opera
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0077-1
Rating:             important
References:         
Cross-References:   CVE-2022-0603 CVE-2022-0604 CVE-2022-0605
                    CVE-2022-0606 CVE-2022-0607 CVE-2022-0608
                    CVE-2022-0609 CVE-2022-0610
Affected Products:
                    openSUSE Leap 15.3:NonFree
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for opera fixes the following issues:

   Opera was updated to 84.0.4316.21:

     - CHR-8762 Update chromium on desktop-stable-98-4316 to 98.0.4758.102
     - DNA-97333 ???Add a site??? label on start page tile barely visible
     - DNA-97691 Opera 84 translations
     - DNA-97767 Wrong string in FR
     - DNA-97855 Crash at ScopedProfileKeepAlive::~ScopedProfileKeepAlive()
     - DNA-97982 Enable #snap-upstream-implementation on all streams
   - The update to chromium 98.0.4758.102 fixes following issues:
     CVE-2022-0603, CVE-2022-0604, CVE-2022-0605, CVE-2022-0606,
     CVE-2022-0607, CVE-2022-0608, CVE-2022-0609, CVE-2022-0610


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:NonFree:

      zypper in -t patch openSUSE-2022-77=1



Package List:

   - openSUSE Leap 15.3:NonFree (x86_64):

      opera-84.0.4316.21-lp153.2.39.1


References:

   https://www.suse.com/security/cve/CVE-2022-0603.html
   https://www.suse.com/security/cve/CVE-2022-0604.html
   https://www.suse.com/security/cve/CVE-2022-0605.html
   https://www.suse.com/security/cve/CVE-2022-0606.html
   https://www.suse.com/security/cve/CVE-2022-0607.html
   https://www.suse.com/security/cve/CVE-2022-0608.html
   https://www.suse.com/security/cve/CVE-2022-0609.html
   https://www.suse.com/security/cve/CVE-2022-0610.html

openSUSE: 2022:0077-1 important: opera

March 7, 2022
An update that fixes 8 vulnerabilities is now available

Description

This update for opera fixes the following issues: Opera was updated to 84.0.4316.21: - CHR-8762 Update chromium on desktop-stable-98-4316 to 98.0.4758.102 - DNA-97333 ???Add a site??? label on start page tile barely visible - DNA-97691 Opera 84 translations - DNA-97767 Wrong string in FR - DNA-97855 Crash at ScopedProfileKeepAlive::~ScopedProfileKeepAlive() - DNA-97982 Enable #snap-upstream-implementation on all streams - The update to chromium 98.0.4758.102 fixes following issues: CVE-2022-0603, CVE-2022-0604, CVE-2022-0605, CVE-2022-0606, CVE-2022-0607, CVE-2022-0608, CVE-2022-0609, CVE-2022-0610

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3:NonFree: zypper in -t patch openSUSE-2022-77=1


Package List

- openSUSE Leap 15.3:NonFree (x86_64): opera-84.0.4316.21-lp153.2.39.1


References

https://www.suse.com/security/cve/CVE-2022-0603.html https://www.suse.com/security/cve/CVE-2022-0604.html https://www.suse.com/security/cve/CVE-2022-0605.html https://www.suse.com/security/cve/CVE-2022-0606.html https://www.suse.com/security/cve/CVE-2022-0607.html https://www.suse.com/security/cve/CVE-2022-0608.html https://www.suse.com/security/cve/CVE-2022-0609.html https://www.suse.com/security/cve/CVE-2022-0610.html


Severity
Announcement ID: openSUSE-SU-2022:0077-1
Rating: important
Affected Products: openSUSE Leap 15.3:NonFree .

Related News