Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201209-11 ] Opera: Multiple vulnerabilities
Date: Tue, 25 Sep 2012 21:58:30
Message-Id: 50622722.80807@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201209-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Opera: Multiple vulnerabilities
9 Date: September 25, 2012
10 Bugs: #429478, #434584
11 ID: 201209-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Opera, the worst of which
19 may allow remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Opera is a fast web browser that is available free of charge.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-client/opera < 12.01.1532 >= 12.01.1532
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Opera. Please review
38 the CVE identifiers and Opera Release Notes referenced below for
39 details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted web
45 page using Opera, possibly resulting in execution of arbitrary code
46 with the privileges of the process or a Denial of Service condition.
47 Furthermore, a remote attacker may be able to trick a user into
48 downloading and executing files, conduct Cross-Site Scripting (XSS)
49 attacks, spoof the address bar, or have other unspecified impact.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Opera users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=www-client/opera-12.01.1532"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2012-4010
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4010
69 [ 2 ] CVE-2012-4142
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4142
71 [ 3 ] CVE-2012-4143
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4143
73 [ 4 ] CVE-2012-4144
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4144
75 [ 5 ] CVE-2012-4145
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4145
77 [ 6 ] CVE-2012-4146
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4146
79 [ 7 ] Opera 12.01 for UNIX changelog
80 http://www.opera.com/docs/changelogs/unix/1201/
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-201209-11.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2012 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature