Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-31 ] Opera: Multiple vulnerabilities
Date: Tue, 30 Oct 2007 22:07:58
Message-Id: 20071030205337.GD7632@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200710-31
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Opera: Multiple vulnerabilities
9 Date: October 30, 2007
10 Bugs: #196164
11 ID: 200710-31
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Opera contains multiple vulnerabilities, which may allow the execution
19 of arbitrary code.
20
21 Background
22 ==========
23
24 Opera is a multi-platform web browser.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-client/opera < 9.24 >= 9.24
33
34 Description
35 ===========
36
37 Michael A. Puls II discovered an unspecified flaw when launching
38 external email or newsgroup clients (CVE-2007-5541). David Bloom
39 discovered that when displaying frames from different websites, the
40 same-origin policy is not correctly enforced (CVE-2007-5540).
41
42 Impact
43 ======
44
45 An attacker could potentially exploit the first vulnerability to
46 execute arbitrary code with the privileges of the user running Opera by
47 enticing a user to visit a specially crafted URL. Note that this
48 vulnerability requires an external e-mail or newsgroup client
49 configured in Opera to be exploitable. The second vulnerability allows
50 an attacker to execute arbitrary script code in a user's browser
51 session in context of other sites or the theft of browser credentials.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time for all these
57 vulnerabilities.
58
59 Resolution
60 ==========
61
62 All Opera users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=www-client/opera-9.24"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2007-5540
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5540
72 [ 2 ] CVE-2007-5541
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5541
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200710-31.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2007 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5