Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200710-31.xml
Date: Tue, 30 Oct 2007 21:55:21
Message-Id: E1Imz3M-0000iH-L3@stork.gentoo.org
1 falco 07/10/30 21:55:16
2
3 Added: glsa-200710-31.xml
4 Log:
5 GLSA 200710-31
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200710-31.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-31.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-31.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200710-31.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200710-31">
21 <title>Opera: Multiple vulnerabilities</title>
22 <synopsis>
23 Opera contains multiple vulnerabilities, which may allow the execution of
24 arbitrary code.
25 </synopsis>
26 <product type="ebuild">opera</product>
27 <announced>October 30, 2007</announced>
28 <revised>October 30, 2007: 01</revised>
29 <bug>196164</bug>
30 <access>remote</access>
31 <affected>
32 <package name="www-client/opera" auto="yes" arch="*">
33 <unaffected range="ge">9.24</unaffected>
34 <vulnerable range="lt">9.24</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Opera is a multi-platform web browser.
40 </p>
41 </background>
42 <description>
43 <p>
44 Michael A. Puls II discovered an unspecified flaw when launching
45 external email or newsgroup clients (CVE-2007-5541). David Bloom
46 discovered that when displaying frames from different websites, the
47 same-origin policy is not correctly enforced (CVE-2007-5540).
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 An attacker could potentially exploit the first vulnerability to
53 execute arbitrary code with the privileges of the user running Opera by
54 enticing a user to visit a specially crafted URL. Note that this
55 vulnerability requires an external e-mail or newsgroup client
56 configured in Opera to be exploitable. The second vulnerability allows
57 an attacker to execute arbitrary script code in a user's browser
58 session in context of other sites or the theft of browser credentials.
59 </p>
60 </impact>
61 <workaround>
62 <p>
63 There is no known workaround at this time for all these
64 vulnerabilities.
65 </p>
66 </workaround>
67 <resolution>
68 <p>
69 All Opera users should upgrade to the latest version:
70 </p>
71 <code>
72 # emerge --sync
73 # emerge --ask --oneshot --verbose &quot;&gt;=www-client/opera-9.24&quot;</code>
74 </resolution>
75 <references>
76 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5540">CVE-2007-5540</uri>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5541">CVE-2007-5541</uri>
78 </references>
79 <metadata tag="submitter" timestamp="Sun, 21 Oct 2007 22:07:58 +0000">
80 rbu
81 </metadata>
82 <metadata tag="bugReady" timestamp="Mon, 22 Oct 2007 21:37:32 +0000">
83 p-y
84 </metadata>
85 </glsa>
86
87
88
89 --
90 gentoo-commits@g.o mailing list