TUCoPS :: Browsers :: bx2798.htm

Opera: Multiple vulnerabilities
Opera: Multiple vulnerabilities
Opera: Multiple vulnerabilities



--nextPart1955646.nhI0pyHXoC
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Opera: Multiple vulnerabilities
      Date: April 14, 2008
      Bugs: #216022
        ID: 200804-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Opera, allowing for
execution of arbitrary code.

Background
=========
Opera is a fast web browser that is available free of charge.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  www-client/opera       < 9.27                             >= 9.27

Description
==========
Michal Zalewski reported two vulnerabilities, memory corruption when
adding news feed sources from a website (CVE-2008-1761) as well as when
processing HTML CANVAS elements to use scaled images (CVE-2008-1762).
Additionally, an unspecified weakness related to keyboard handling of
password inputs has been reported (CVE-2008-1764).

Impact
=====
A remote attacker could entice a user to visit a specially crafted web
site or news feed and possibly execute arbitrary code with the
privileges of the user running Opera.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Opera users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/opera-9.27"

References
=========
  [ 1 ] CVE-2008-1761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1761 
  [ 2 ] CVE-2008-1762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1762 
  [ 3 ] CVE-2008-1764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1764 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-14.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1955646.nhI0pyHXoC
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBIA+KxyZx3L/ph1soRAnKaAKC7+P3FIYnRbIGlV1QXjWg/1cIl8wCfW5YS
f7gpMzanSyzhnQL7EHq/Ais=TAHT
-----END PGP SIGNATURE-----

--nextPart1955646.nhI0pyHXoC--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH