lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <200502142020.28962.jaervosz@gentoo.org>
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200502-17 ] Opera: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200502-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Opera: Multiple vulnerabilities
      Date: February 14, 2005
      Bugs: #73871, #74076, #74321, #81747
        ID: 200502-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Opera is vulnerable to several vulnerabilities which could result in
information disclosure and facilitate execution of arbitrary code.

Background
==========

Opera is a multi-platform web browser.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-www/opera      < 7.54-r3                           >= 7.54-r3

Description
===========

Opera contains several vulnerabilities:

* fails to properly validate Content-Type and filename.

* fails to properly validate date: URIs.

* uses kfmclient exec as the Default Application to handle downloaded
  files when integrated with KDE.

* fails to properly control frames.

* uses Sun Java packages insecurely.

* searches an insecure path for plugins.

Impact
======

An attacker could exploit these vulnerabilities to:

* execute arbitrary code.

* load a malicious frame in the context of another browser session.

* leak information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Opera users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/opera-7.54-r3"

References
==========

  [ 1 ] Opera Changelog for 7.54u1
        http://www.opera.com/linux/changelogs/754u1/
  [ 2 ] Opera Changelog for 7.54u2
        http://www.opera.com/linux/changelogs/754u2/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200502-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050214/1ecbe5ef/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ