TUCoPS :: Linux :: Gentoo :: va2915.htm

Opera: Multiple vulnerabilities
Opera: Multiple vulnerabilities
Opera: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2DF485A6705C51E0F3CBFCF8
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Opera: Multiple vulnerabilities
      Date: March 16, 2009
      Bugs: #247229, #261032
        ID: 200903-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in Opera, the worst of which allow
for the execution of arbitrary code.

Background
=========
Opera is a fast web browser that is available free of charge.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  www-client/opera       < 9.64                             >= 9.64

Description
==========
Multiple vulnerabilities were discovered in Opera:

* Vitaly McLain reported a heap-based buffer overflow when processing
  host names in file:// URLs (CVE-2008-5178).

* Alexios Fakos reported a vulnerability in the HTML parsing engine
  when processing web pages that trigger an invalid pointer calculation
  and heap corruption (CVE-2008-5679).

* Red XIII reported that certain text-area contents can be
  manipulated to cause a buffer overlow (CVE-2008-5680).

* David Bloom discovered that unspecified "scripted URLs" are not
  blocked during the feed preview (CVE-2008-5681).

* Robert Swiecki of the Google Security Team reported a Cross-site
  scripting vulnerability (CVE-2008-5682).

* An unspecified vulnerability reveals random data (CVE-2008-5683).

* Tavis Ormandy of the Google Security Team reported a vulnerability
  when processing JPEG images that may corrupt memory (CVE pending).

Impact
=====
A remote attacker could entice a user to open a specially crafted JPEG
image to cause a Denial of Service or execute arbitrary code, to
process an overly long file:// URL or to open a specially crafted web
page to execute arbitrary code. He could also read existing
subscriptions and force subscriptions to arbitrary feed URLs, as well
as inject arbitrary web script or HTML via built-in XSLT templates.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Opera users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/opera-9.64"

References
=========
  [ 1 ] CVE-2008-5178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5178 
  [ 2 ] CVE-2008-5679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5679 
  [ 3 ] CVE-2008-5680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5680 
  [ 4 ] CVE-2008-5681
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5681 
  [ 5 ] CVE-2008-5682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5682 
  [ 6 ] CVE-2008-5683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5683 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-30.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig2DF485A6705C51E0F3CBFCF8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)

iEYEARECAAYFAkm+5qUACgkQD/IBIJzjypFaLACbBmaDtSU2UVkLYirpcv6vwhNh
A38AnRM7zyRjV28RzeKow8FEEgja7cnO
=Zqay
-----END PGP SIGNATURE-----

--------------enig2DF485A6705C51E0F3CBFCF8--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH