Anzeigen der neuesten Beiträge
0 Mitglieder und 8 Gäste betrachten dieses Thema.
Hi,Some time ago we released the 64-bit offline version of Opera for Windows. Since then, we’ve worked hard to make it fully functional and now are able to present the Network Installer for 64-bit builds. This is the well known network installer you already use to install Opera, but this version is smart enough to install the best option for you. In other words, it detects the architecture it’s run on, and installs either the 32-bit or 64-bit version of Opera. Moreover, it’s able to upgrade (please don’t confuse with “auto-update”) from the 32-bit to the 64-bit version. After the upgrade, the 32-bit version is removed from the system. Of course it will keep your profile, so your data is protected, and the transition is smooth (you may not even notice it).
The stable channel has been updated to 54.0.2840.99 for Windows and 54.0.2840.98 for Mac. Linux has additional changes in the pipeline and is planned to be pushed tomorrow. For all platforms this will roll out over the coming days/weeks.Security Fixes and RewardsNote: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.This update includes 4 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.[$5500][643948] High CVE-2016-5199: Heap corruption in FFmpeg. Credit to Paul Mehta[$5000][658114] High CVE-2016-5200: Out of bounds memory access in V8. Credit to Choongwoo Han[$1000][660678] Medium CVE-2016-5201: Info leak in extensions. Credit to Rob WuWe would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.As usual, our ongoing internal security work was responsible for a wide range of fixes: [662843] CVE-2016-5202: Various fixes from internal audits, fuzzing and other initiativesMany of our security bugs are detected using AddressSanitizer, MemorySanitizer, Control Flow Integrity, or libFuzzer.A list of changes is available in the log.
The dev channel has been updated to 56.0.2914.3 for Windows, Mac, and Linux.A partial list of changes is available in the log.