Lucene search

K
suseSuseOPENSUSE-SU-2021:1209-1
HistoryAug 30, 2021 - 12:00 a.m.

Security update for opera (important)

2021-08-3000:00:00
lists.opensuse.org
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 7 vulnerabilities is now available.

Description:

This update for opera fixes the following issues:

opera was updated to version 78.0.4093.147

  • CHR-8251 Update chromium on desktop-stable-92-4093 to 92.0.4515.131
  • DNA-93036 Opera not starting after closing window. Processes still
    working.
  • DNA-94516 Add ���Detach tab��� entry to tab menu
  • DNA-94584 [Mac] Sidebar setup not closed after press ���Add
    extensions��� button
  • DNA-94761 Crash when trying to record ���Chrome developer��� trace
  • DNA-94790 Crash at opera::VideoConferenceTabDetachController::
    OnBrowserAboutToStartClosing(Browser*)
  • The update to chromium 92.0.4515.131 fixes following issues:
    CVE-2021-30590, CVE-2021-30591, CVE-2021-30592, CVE-2021-30593,
    CVE-2021-30594, CVE-2021-30596, CVE-2021-30597

Update to version 78.0.4093.112

  • DNA-94466 Implement sorting Pinboards in overview
  • DNA-94582 Add access to APIs for showing pinboard icon in sidebar
  • DNA-94603 Suspicious pinboards events
  • DNA-94625 Disable opr.pinboardPrivate.getThumbnail() for local files
  • DNA-94640 Promote O78 to stable
  • DNA-94661 Missing translations for some languages
  • Complete Opera 78.0 changelog at:
    https://blogs.opera.com/desktop/changelog-for-78/

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:NonFree:

    zypper in -t patch openSUSE-2021-1209=1

  • openSUSE Leap 15.2:NonFree:

    zypper in -t patch openSUSE-2021-1209=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap NonFree15.3x86_64< - openSUSE Leap 15.3:NonFree (x86_64):- openSUSE Leap 15.3:NonFree (x86_64):.x86_64.rpm
openSUSE Leap NonFree15.2x86_64< - openSUSE Leap 15.2:NonFree (x86_64):- openSUSE Leap 15.2:NonFree (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P