Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Opera
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Opera
ID: 200407-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 21. Juli 2004, 13:00
Referenzen: http://secunia.com/advisories/11978/
http://secunia.com/advisories/12028/
http://www.opera.com/linux/changelogs/753/
http://www.securityfocus.com/bid/10517
Applikationen: Opera

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200407-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Opera: Multiple spoofing vulnerabilities
Date: July 20, 2004
Bugs: #56311, #56109
ID: 200407-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Opera contains three vulnerabilities, allowing an attacker to
impersonate legitimate websites with URI obfuscation or to spoof
websites with frame injection.

Background
==========

Opera is a multi-platform web browser.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-www/opera <= 7.52 >= 7.53

Description
===========

Opera fails to remove illegal characters from an URI of a link and to
check that the target frame of a link belongs to the same website as
the link. Opera also updates the address bar before loading a page.
Additionally, Opera contains a certificate verification problem.

Impact
======

These vulnerabilities could allow an attacker to impersonate legitimate
websites to steal sensitive information from users. This could be done
by obfuscating the real URI of a link or by injecting a malicious frame
into an arbitrary frame of another browser window.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version.

Resolution
==========

All Opera users should upgrade to the latest stable version:

# emerge sync

# emerge -pv ">=net-www/opera-7.53"
# emerge ">=net-www/opera-7.53"

References
==========

[ 1 ] Bugtraq Announcement
http://www.securityfocus.com/bid/10517
[ 2 ] Secunia Advisory SA11978
http://secunia.com/advisories/11978/
[ 3 ] Secunia Advisory SA12028
http://secunia.com/advisories/12028/
[ 4 ] Opera Changelog
http://www.opera.com/linux/changelogs/753/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200407-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFA/XJgzKC5hMHO6rkRAsw7AKCEwOCVjJJjNsymicSQe0VelGnz6QCfbYia
UVsS/TvNJcPfLhkm7ZRRiOM=
=lBS2
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung