Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200811-01 ] Opera: Multiple vulnerabilities
Date: Mon, 03 Nov 2008 19:01:49
Message-Id: 490F47E2.7020903@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200811-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Opera: Multiple vulnerabilities
9 Date: November 03, 2008
10 Bugs: #235298, #240500, #243060, #244980
11 ID: 200811-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Opera, allowing for
19 the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Opera is a fast web browser that is available free of charge.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-client/opera < 9.62 >= 9.62
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Opera:
38
39 * Opera does not restrict the ability of a framed web page to change
40 the address associated with a different frame (CVE-2008-4195).
41
42 * Chris Weber (Casaba Security) discovered a Cross-site scripting
43 vulnerability (CVE-2008-4196).
44
45 * Michael A. Puls II discovered that Opera can produce argument
46 strings that contain uninitialized memory, when processing custom
47 shortcut and menu commands (CVE-2008-4197).
48
49 * Lars Kleinschmidt discovered that Opera, when rendering an HTTP
50 page that has loaded an HTTPS page into a frame, displays a padlock
51 icon and offers a security information dialog reporting a secure
52 connection (CVE-2008-4198).
53
54 * Opera does not prevent use of links from web pages to feed source
55 files on the local disk (CVE-2008-4199).
56
57 * Opera does not ensure that the address field of a news feed
58 represents the feed's actual URL (CVE-2008-4200).
59
60 * Opera does not check the CRL override upon encountering a
61 certificate that lacks a CRL (CVE-2008-4292).
62
63 * Chris (Matasano Security) reported that Opera may crash if it is
64 redirected by a malicious page to a specially crafted address
65 (CVE-2008-4694).
66
67 * Nate McFeters reported that Opera runs Java applets in the context
68 of the local machine, if that applet has been cached and a page can
69 predict the cache path for that applet and load it from the cache
70 (CVE-2008-4695).
71
72 * Roberto Suggi Liverani (Security-Assessment.com) reported that
73 Opera's History Search results does not escape certain constructs
74 correctly, allowing for the injection of scripts into the page
75 (CVE-2008-4696).
76
77 * David Bloom reported that Opera's Fast Forward feature incorrectly
78 executes scripts from a page held in a frame in the outermost page
79 instead of the page the JavaScript URL was located (CVE-2008-4697).
80
81 * David Bloom reported that Opera does not block some scripts when
82 previewing a news feed (CVE-2008-4698).
83
84 * Opera does not correctly sanitize content when certain parameters
85 are passed to Opera's History Search, allowing scripts to be injected
86 into the History Search results page (CVE-2008-4794).
87
88 * Opera's links panel incorrectly causes scripts from a page held in
89 a frame to be executed in the outermost page instead of the page
90 where the URL was located (CVE-2008-4795).
91
92 Impact
93 ======
94
95 These vulnerabilties allow remote attackers to execute arbitrary code,
96 to run scripts injected into Opera's History Search with elevated
97 privileges, to inject arbitrary web script or HTML into web pages, to
98 manipulate the address bar, to change Opera's preferences, to determine
99 the validity of local filenames, to read cache files, browsing history,
100 and subscribed feeds or to conduct other attacks.
101
102 Workaround
103 ==========
104
105 There is no known workaround at this time.
106
107 Resolution
108 ==========
109
110 All Opera users should upgrade to the latest version:
111
112 # emerge --sync
113 # emerge --ask --oneshot --verbose ">=www-client/opera-9.62"
114
115 References
116 ==========
117
118 [ 1 ] CVE-2008-4195
119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4195
120 [ 2 ] CVE-2008-4196
121 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4196
122 [ 3 ] CVE-2008-4197
123 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4197
124 [ 4 ] CVE-2008-4198
125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4198
126 [ 5 ] CVE-2008-4199
127 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4199
128 [ 6 ] CVE-2008-4200
129 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4200
130 [ 7 ] CVE-2008-4292
131 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4292
132 [ 8 ] CVE-2008-4694
133 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4694
134 [ 9 ] CVE-2008-4695
135 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4695
136 [ 10 ] CVE-2008-4696
137 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4696
138 [ 11 ] CVE-2008-4697
139 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4697
140 [ 12 ] CVE-2008-4698
141 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4698
142 [ 13 ] CVE-2008-4794
143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4794
144 [ 14 ] CVE-2008-4795
145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4795
146
147 Availability
148 ============
149
150 This GLSA and any updates to it are available for viewing at
151 the Gentoo Security Website:
152
153 http://security.gentoo.org/glsa/glsa-200811-01.xml
154
155 Concerns?
156 =========
157
158 Security is a primary focus of Gentoo Linux and ensuring the
159 confidentiality and security of our users machines is of utmost
160 importance to us. Any security concerns should be addressed to
161 security@g.o or alternatively, you may file a bug at
162 http://bugs.gentoo.org.
163
164 License
165 =======
166
167 Copyright 2008 Gentoo Foundation, Inc; referenced text
168 belongs to its owner(s).
169
170 The contents of this document are licensed under the
171 Creative Commons - Attribution / Share Alike license.
172
173 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature