openSUSE Security Update: Security update for opera
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10057-1
Rating:             important
References:         
Cross-References:   CVE-2022-2007 CVE-2022-2008 CVE-2022-2010
                    CVE-2022-2011 CVE-2022-2294
Affected Products:
                    openSUSE Leap 15.3:NonFree
                    openSUSE Leap 15.4:NonFree
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for opera fixes the following issues:

   opera was updated to 88.0.4412.74:

   - DNA-100645 Cherry-pick CVE-2022-2294 onto stabilization branches

   Update to 88.0.4412.53

     - DNA-99108 [Lin] Options on video pop out not possible to change
     - DNA-99832 On automatic video popout, close button should not stop video
     - DNA-99833 Allow turning on and off of each 'BABE' section from gear
       icon
     - DNA-99852 Default browser in Mac installer
     - DNA-99993 Crashes in AudioFileReaderTest,
       FFmpegAACBitstreamConverterTest
     - DNA-100045 iFrame Exception not unblocked with Acceptable Ads
     - DNA-100291 Update snapcraft uploading/releasing in scripts to use
       craft store

   Changes in 88.0.4412.40

     - CHR-8905 Update chromium on desktop-stable-102-4412 to 102.0.5005.115
     - DNA-99713 Sizing issues with video conferencing controls in PiP window
     - DNA-99831 Add 'back to tab' button like on video pop-out

   - The update to chromium 102.0.5005.115 fixes following issues:
     CVE-2022-2007, CVE-2022-2008, CVE-2022-2010, CVE-2022-2011

   Changes in 88.0.4412.27

     - DNA-99725 Crash at opera::ModalDialogViews::Show()
     - DNA-99752 Do not allow to uncheck all lists for adBlock
     - DNA-99918 Enable #scrollable-tab-strip on desktop-stable-102-4412
     - DNA-99969 Promote O88 to stable

   - Complete Opera 88.0 changelog at:
     https://blogs.opera.com/desktop/changelog-for-88/

   Update to 87.0.4390.45

     - DNA-99478 Top Sites don???t always has big icon
     - DNA-99702 Enable Acceptable Ads for stable stream
     - DNA-99725 Crash at opera::ModalDialogViews::Show()
     - DNA-99752 Do not allow to uncheck all lists for adBlock

   - Update to 87.0.4390.36
     - CHR-8883 Update chromium on desktop-stable-101-4390 to 101.0.4951.67
     - DNA-99190 Investigate windows installer signature errors on win7
     - DNA-99502 Sidebar ??? API to open panels
     - DNA-99593 Report sad tab displayed counts per kind
     - DNA-99628 Personalized Speed Dial context menu issue fix


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:NonFree:

      zypper in -t patch openSUSE-2022-10057=1

   - openSUSE Leap 15.3:NonFree:

      zypper in -t patch openSUSE-2022-10057=1



Package List:

   - openSUSE Leap 15.4:NonFree (x86_64):

      opera-88.0.4412.74-lp154.2.11.1

   - openSUSE Leap 15.3:NonFree (x86_64):

      opera-88.0.4412.74-lp153.2.51.1


References:

   https://www.suse.com/security/cve/CVE-2022-2007.html
   https://www.suse.com/security/cve/CVE-2022-2008.html
   https://www.suse.com/security/cve/CVE-2022-2010.html
   https://www.suse.com/security/cve/CVE-2022-2011.html
   https://www.suse.com/security/cve/CVE-2022-2294.html

openSUSE: 2022:10057-1 important: opera

July 13, 2022
An update that fixes 5 vulnerabilities is now available

Description

This update for opera fixes the following issues: opera was updated to 88.0.4412.74: - DNA-100645 Cherry-pick CVE-2022-2294 onto stabilization branches Update to 88.0.4412.53 - DNA-99108 [Lin] Options on video pop out not possible to change - DNA-99832 On automatic video popout, close button should not stop video - DNA-99833 Allow turning on and off of each 'BABE' section from gear icon - DNA-99852 Default browser in Mac installer - DNA-99993 Crashes in AudioFileReaderTest, FFmpegAACBitstreamConverterTest - DNA-100045 iFrame Exception not unblocked with Acceptable Ads - DNA-100291 Update snapcraft uploading/releasing in scripts to use craft store Changes in 88.0.4412.40 - CHR-8905 Update chromium on desktop-stable-102-4412 to 102.0.5005.115 - DNA-99713 Sizing issues with video conferencing controls in PiP window - DNA-99831 Add 'back to tab' button like on video pop-out - The update to chromium 102.0.5005.115 fixes following issues: CVE-2022-2007, CVE-2022-2008, CVE-2022-2010, CVE-2022-2011 Changes in 88.0.4412.27 - DNA-99725 Crash at opera::ModalDialogViews::Show() - DNA-99752 Do not allow to uncheck all lists for adBlock - DNA-99918 Enable #scrollable-tab-strip on desktop-stable-102-4412 - DNA-99969 Promote O88 to stable - Complete Opera 88.0 changelog at: https://blogs.opera.com/desktop/changelog-for-88/ Update to 87.0.4390.45 - DNA-99478 Top Sites don???t always has big icon - DNA-99702 Enable Acceptable Ads for stable stream - DNA-99725 Crash at opera::ModalDialogViews::Show() - DNA-99752 Do not allow to uncheck all lists for adBlock - Update to 87.0.4390.36 - CHR-8883 Update chromium on desktop-stable-101-4390 to 101.0.4951.67 - DNA-99190 Investigate windows installer signature errors on win7 - DNA-99502 Sidebar ??? API to open panels - DNA-99593 Report sad tab displayed counts per kind - DNA-99628 Personalized Speed Dial context menu issue fix

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4:NonFree: zypper in -t patch openSUSE-2022-10057=1 - openSUSE Leap 15.3:NonFree: zypper in -t patch openSUSE-2022-10057=1


Package List

- openSUSE Leap 15.4:NonFree (x86_64): opera-88.0.4412.74-lp154.2.11.1 - openSUSE Leap 15.3:NonFree (x86_64): opera-88.0.4412.74-lp153.2.51.1


References

https://www.suse.com/security/cve/CVE-2022-2007.html https://www.suse.com/security/cve/CVE-2022-2008.html https://www.suse.com/security/cve/CVE-2022-2010.html https://www.suse.com/security/cve/CVE-2022-2011.html https://www.suse.com/security/cve/CVE-2022-2294.html


Severity
Announcement ID: openSUSE-SU-2022:10057-1
Rating: important
Affected Products: openSUSE Leap 15.3:NonFree openSUSE Leap 15.4:NonFree .

Related News