Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201206-03 ] Opera: Multiple vulnerabilities
Date: Fri, 15 Jun 2012 17:45:51
Message-Id: 4FDB7321.3050301@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201206-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Opera: Multiple vulnerabilities
9 Date: June 15, 2012
10 Bugs: #264831, #283391, #290862, #293902, #294208, #294680,
11 #308069, #324189, #325199, #326413, #332449, #348874,
12 #352750, #367837, #373289, #381275, #386217, #387137,
13 #393395, #409857, #415379, #421075
14 ID: 201206-03
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities have been found in Opera, the worst of which
22 allow for the execution of arbitrary code.
23
24 Background
25 ==========
26
27 Opera is a fast web browser that is available free of charge.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 www-client/opera < 12.00.1467 >= 12.00.1467
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in Opera. Please review
41 the CVE identifiers referenced below for details.
42
43 Impact
44 ======
45
46 A remote attacker could entice a user to open a specially crafted web
47 page, possibly resulting in execution of arbitrary code with the
48 privileges of the process or a Denial of Service condition. A remote
49 attacker may be able to: trick users into downloading and executing
50 arbitrary files, bypass intended access restrictions, spoof trusted
51 content, spoof URLs, bypass the Same Origin Policy, obtain sensitive
52 information, force subscriptions to arbitrary feeds, bypass the popup
53 blocker, bypass CSS filtering, conduct cross-site scripting attacks, or
54 have other unknown impact.
55
56 A local attacker could perform symlink attacks to overwrite arbitrary
57 files with the privileges of the user running the application or
58 possibly obtain sensitive information.
59
60 A physically proximate attacker may be able to access an email account.
61
62 Workaround
63 ==========
64
65 There is no known workaround at this time.
66
67 Resolution
68 ==========
69
70 All Opera users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=www-client/opera-12.00.1467"
74
75 References
76 ==========
77
78 [ 1 ] CVE-2009-1234
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1234
80 [ 2 ] CVE-2009-2059
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2059
82 [ 3 ] CVE-2009-2063
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2063
84 [ 4 ] CVE-2009-2067
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2067
86 [ 5 ] CVE-2009-2070
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2070
88 [ 6 ] CVE-2009-3013
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3013
90 [ 7 ] CVE-2009-3044
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3044
92 [ 8 ] CVE-2009-3045
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3045
94 [ 9 ] CVE-2009-3046
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3046
96 [ 10 ] CVE-2009-3047
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3047
98 [ 11 ] CVE-2009-3048
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3048
100 [ 12 ] CVE-2009-3049
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3049
102 [ 13 ] CVE-2009-3831
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3831
104 [ 14 ] CVE-2009-4071
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4071
106 [ 15 ] CVE-2009-4072
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4072
108 [ 16 ] CVE-2010-0653
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0653
110 [ 17 ] CVE-2010-1349
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1349
112 [ 18 ] CVE-2010-1989
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1989
114 [ 19 ] CVE-2010-1993
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1993
116 [ 20 ] CVE-2010-2121
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2121
118 [ 21 ] CVE-2010-2421
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2421
120 [ 22 ] CVE-2010-2455
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2455
122 [ 23 ] CVE-2010-2576
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2576
124 [ 24 ] CVE-2010-2658
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2658
126 [ 25 ] CVE-2010-2659
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2659
128 [ 26 ] CVE-2010-2660
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2660
130 [ 27 ] CVE-2010-2661
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2661
132 [ 28 ] CVE-2010-2662
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2662
134 [ 29 ] CVE-2010-2663
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2663
136 [ 30 ] CVE-2010-2664
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2664
138 [ 31 ] CVE-2010-2665
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2665
140 [ 32 ] CVE-2010-3019
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3019
142 [ 33 ] CVE-2010-3020
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3020
144 [ 34 ] CVE-2010-3021
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3021
146 [ 35 ] CVE-2010-4579
147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4579
148 [ 36 ] CVE-2010-4580
149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4580
150 [ 37 ] CVE-2010-4581
151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4581
152 [ 38 ] CVE-2010-4582
153 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4582
154 [ 39 ] CVE-2010-4583
155 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4583
156 [ 40 ] CVE-2010-4584
157 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4584
158 [ 41 ] CVE-2010-4585
159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4585
160 [ 42 ] CVE-2010-4586
161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4586
162 [ 43 ] CVE-2011-0681
163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0681
164 [ 44 ] CVE-2011-0682
165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0682
166 [ 45 ] CVE-2011-0683
167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0683
168 [ 46 ] CVE-2011-0684
169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0684
170 [ 47 ] CVE-2011-0685
171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0685
172 [ 48 ] CVE-2011-0686
173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0686
174 [ 49 ] CVE-2011-0687
175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0687
176 [ 50 ] CVE-2011-1337
177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1337
178 [ 51 ] CVE-2011-1824
179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1824
180 [ 52 ] CVE-2011-2609
181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2609
182 [ 53 ] CVE-2011-2610
183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2610
184 [ 54 ] CVE-2011-2611
185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2611
186 [ 55 ] CVE-2011-2612
187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2612
188 [ 56 ] CVE-2011-2613
189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2613
190 [ 57 ] CVE-2011-2614
191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2614
192 [ 58 ] CVE-2011-2615
193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2615
194 [ 59 ] CVE-2011-2616
195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2616
196 [ 60 ] CVE-2011-2617
197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2617
198 [ 61 ] CVE-2011-2618
199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2618
200 [ 62 ] CVE-2011-2619
201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2619
202 [ 63 ] CVE-2011-2620
203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2620
204 [ 64 ] CVE-2011-2621
205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2621
206 [ 65 ] CVE-2011-2622
207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2622
208 [ 66 ] CVE-2011-2623
209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2623
210 [ 67 ] CVE-2011-2624
211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2624
212 [ 68 ] CVE-2011-2625
213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2625
214 [ 69 ] CVE-2011-2626
215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2626
216 [ 70 ] CVE-2011-2627
217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2627
218 [ 71 ] CVE-2011-2628
219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2628
220 [ 72 ] CVE-2011-2629
221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2629
222 [ 73 ] CVE-2011-2630
223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2630
224 [ 74 ] CVE-2011-2631
225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2631
226 [ 75 ] CVE-2011-2632
227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2632
228 [ 76 ] CVE-2011-2633
229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2633
230 [ 77 ] CVE-2011-2634
231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2634
232 [ 78 ] CVE-2011-2635
233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2635
234 [ 79 ] CVE-2011-2636
235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2636
236 [ 80 ] CVE-2011-2637
237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2637
238 [ 81 ] CVE-2011-2638
239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2638
240 [ 82 ] CVE-2011-2639
241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2639
242 [ 83 ] CVE-2011-2640
243 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2640
244 [ 84 ] CVE-2011-2641
245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2641
246 [ 85 ] CVE-2011-3388
247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3388
248 [ 86 ] CVE-2011-4065
249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4065
250 [ 87 ] CVE-2011-4681
251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4681
252 [ 88 ] CVE-2011-4682
253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4682
254 [ 89 ] CVE-2011-4683
255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4683
256 [ 90 ] CVE-2012-1924
257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1924
258 [ 91 ] CVE-2012-1925
259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1925
260 [ 92 ] CVE-2012-1926
261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1926
262 [ 93 ] CVE-2012-1927
263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1927
264 [ 94 ] CVE-2012-1928
265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1928
266 [ 95 ] CVE-2012-1930
267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1930
268 [ 96 ] CVE-2012-1931
269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1931
270 [ 97 ] CVE-2012-3555
271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3555
272 [ 98 ] CVE-2012-3556
273 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3556
274 [ 99 ] CVE-2012-3557
275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3557
276 [ 100 ] CVE-2012-3558
277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3558
278 [ 101 ] CVE-2012-3560
279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3560
280 [ 102 ] CVE-2012-3561
281 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3561
282
283 Availability
284 ============
285
286 This GLSA and any updates to it are available for viewing at
287 the Gentoo Security Website:
288
289 http://security.gentoo.org/glsa/glsa-201206-03.xml
290
291 Concerns?
292 =========
293
294 Security is a primary focus of Gentoo Linux and ensuring the
295 confidentiality and security of our users' machines is of utmost
296 importance to us. Any security concerns should be addressed to
297 security@g.o or alternatively, you may file a bug at
298 https://bugs.gentoo.org.
299
300 License
301 =======
302
303 Copyright 2012 Gentoo Foundation, Inc; referenced text
304 belongs to its owner(s).
305
306 The contents of this document are licensed under the
307 Creative Commons - Attribution / Share Alike license.
308
309 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature