Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Opera
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Opera
ID: 200708-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 23. August 2007, 00:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4367
http://www.opera.com/support/search/view/861/
Applikationen: Opera

Originalnachricht


--bCsyhTFzCvuiizWE
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200708-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Opera: Multiple vulnerabilities
Date: August 22, 2007
Bugs: #185497, #188987
ID: 200708-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Opera contain several vulnerabilities, some of which may allow the
execution of arbitrary code.

Background
==========

Opera is a multi-platform web browser.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/opera < 9.23 >= 9.23

Description
===========

An error known as "a virtual function call on an invalid pointer" has
been discovered in the JavaScript engine (CVE-2007-4367). Furthermore,
iDefense Labs reported that an already-freed pointer may be still used
under unspecified circumstances in the BitTorrent support
(CVE-2007-3929). At last, minor other errors have been discovered,
relative to memory read protection (Opera Advisory 861) and URI
displays (CVE-2007-3142, CVE-2007-3819).

Impact
======

A remote attacker could trigger the BitTorrent vulnerability by
enticing a user into starting a malicious BitTorrent download, and
execute arbitrary code through unspecified vectors. Additionally, a
specially crafted JavaScript may trigger the "virtual function"
vulnerability. The JavaScript engine can also access previously freed
but uncleaned memory. Finally, a user can be fooled with a too long
HTTP server name that does not fit the dialog box, or a URI containing
whitespaces.

Workaround
==========

There is no known workaround at this time for all these
vulnerabilities.

Resolution
==========

All Opera users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/opera-9.23"

References
==========

[ 1 ] CVE-2007-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3142
[ 2 ] CVE-2007-3819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3819
[ 3 ] CVE-2007-3929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3929
[ 4 ] CVE-2007-4367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4367
[ 5 ] Opera Advisory 861
http://www.opera.com/support/search/view/861/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200708-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--bCsyhTFzCvuiizWE
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRsy7kjvRww8BFPxFAQIKiAf/QbUVEy7cfAng0ALsRYMSvLSXK75u6G5t
0loA778VkisPh7/LRCs0ntWkehfIkxTSkLb+TIlBgjQqn6CxDI/hon0c4AO3v9aQ
MHnSEn7KajAtUOHW1K86nxvtP7TEWNbrr2tezQ5KBTVgfGgwt0P2CFmUIg4MPKqo
s47fOup+wMNmO7UZX0JAK9jJcfeqr5T0Cpps64xdvOjFaNSXcKuYbebvaPqsOC8h
dWhgZysLcrys9sMJQVAxZWqnCzxh+LrIQ+aVQ8ei0JCSGLOwf/GljyjOER2/WugV
HaqYCZEitMwhe24/9UKu5ONriX0zqwNt17Z8KNH2mUkRyralkxx44A==
=HkGK
-----END PGP SIGNATURE-----

--bCsyhTFzCvuiizWE--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung