Full Disclosure mailing list archives

[ GLSA 200712-22 ] Opera: Multiple vulnerabilities


From: Pierre-Yves Rofes <py () gentoo org>
Date: Sun, 30 Dec 2007 18:17:19 +0100

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200712-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Opera: Multiple vulnerabilities
      Date: December 30, 2007
      Bugs: #202770
        ID: 200712-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were discovered in Opera, allowing for the
execution of arbitrary code and cross domain scripting.

Background
==========

Opera is a fast Web browser that is available free of charge.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  www-client/opera       < 9.25                             >= 9.25

Description
===========

David Bloom reported two vulnerabilities where plug-ins (CVE-2007-6520)
and Rich text editing (CVE-2007-6522) could be used to allow cross
domain scripting. Alexander Klink (Cynops GmbH) discovered an issue
with TLS certificates (CVE-2007-6521). Gynvael Coldwind reported that
bitmaps might reveal random data from memory (CVE-2007-6524).

Impact
======

A remote attacker could exploit these vulnerabilites, possibly leading
to the execution of arbitrary code and cross domain scripting.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Opera users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/opera-9.25"

References
==========

  [ 1 ] CVE-2007-6520
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6520
  [ 2 ] CVE-2007-6521
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6521
  [ 3 ] CVE-2007-6522
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6522
  [ 4 ] CVE-2007-6524
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6524

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200712-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHd9KfuhJ+ozIKI5gRAr0iAJ9wF5YhZ3B2T9jsJiE/1uK10Uf1swCeJk5p
cwmBruk15tQBOvmnfRqySSk=
=DhPV
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: