Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Opera
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Opera
ID: 200710-31
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 30. Oktober 2007, 22:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5540
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5541
Applikationen: Opera

Originalnachricht


--kVXhAStRUZ/+rrGn
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200710-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Opera: Multiple vulnerabilities
Date: October 30, 2007
Bugs: #196164
ID: 200710-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Opera contains multiple vulnerabilities, which may allow the execution
of arbitrary code.

Background
==========

Opera is a multi-platform web browser.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/opera < 9.24 >= 9.24

Description
===========

Michael A. Puls II discovered an unspecified flaw when launching
external email or newsgroup clients (CVE-2007-5541). David Bloom
discovered that when displaying frames from different websites, the
same-origin policy is not correctly enforced (CVE-2007-5540).

Impact
======

An attacker could potentially exploit the first vulnerability to
execute arbitrary code with the privileges of the user running Opera by
enticing a user to visit a specially crafted URL. Note that this
vulnerability requires an external e-mail or newsgroup client
configured in Opera to be exploitable. The second vulnerability allows
an attacker to execute arbitrary script code in a user's browser
session in context of other sites or the theft of browser credentials.

Workaround
==========

There is no known workaround at this time for all these
vulnerabilities.

Resolution
==========

All Opera users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/opera-9.24"

References
==========

[ 1 ] CVE-2007-5540
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5540
[ 2 ] CVE-2007-5541
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5541

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-31.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--kVXhAStRUZ/+rrGn
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRyeZ0TvRww8BFPxFAQLSzwgAmzjgxvyaQCVd5h6HkB/RhdqmeM/soenk
cGlmfLrUUiDvg6HTI5FS0d/OI95MLPc0mvlk+2C/FsdFqg0v+NwxecHkxpdlwxL/
mzcJ1ebIa7b+m8sB+xCuNLufAZBNKklAvvPnaY0qQPf8kGa7FDSPr7H6f/ZuERD9
8582JPO0zhf+Ralfnbnfi4/XAyG+jAN6Gg1tRUvoFCzcaE+SUf0TczfV0ENG5YRh
u8ISwZ38XZTTFWO0bMPOH3En/2USOCNurWOWM/VwQYzYNL0D9UBNfV4E4waIH3cL
GixOTGSpCZDz3ETYAaZ7w7unuJkDLXwdMwAWd+jsJnZntMMSN8MzcA==
=TJka
-----END PGP SIGNATURE-----

--kVXhAStRUZ/+rrGn--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung