Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200708-17.xml
Date: Thu, 13 Sep 2007 19:05:10
Message-Id: E1IVtsq-0002ha-FB@stork.gentoo.org
1 falco 07/09/13 18:57:48
2
3 Added: glsa-200708-17.xml
4 Log:
5 GLSA 200708-17
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200708-17.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200708-17.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200708-17.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200708-17.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200708-17">
21 <title>Opera: Multiple vulnerabilities</title>
22 <synopsis>
23 Opera contain several vulnerabilities, some of which may allow the
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">opera</product>
27 <announced>August 22, 2007</announced>
28 <revised>August 22, 2007: 01</revised>
29 <bug>185497</bug>
30 <bug>188987</bug>
31 <access>remote</access>
32 <affected>
33 <package name="www-client/opera" auto="yes" arch="*">
34 <unaffected range="ge">9.23</unaffected>
35 <vulnerable range="lt">9.23</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 Opera is a multi-platform web browser.
41 </p>
42 </background>
43 <description>
44 <p>
45 An error known as "a virtual function call on an invalid pointer" has
46 been discovered in the JavaScript engine (CVE-2007-4367). Furthermore,
47 iDefense Labs reported that an already-freed pointer may be still used
48 under unspecified circumstances in the BitTorrent support
49 (CVE-2007-3929). At last, minor other errors have been discovered,
50 relative to memory read protection (Opera Advisory 861) and URI
51 displays (CVE-2007-3142, CVE-2007-3819).
52 </p>
53 </description>
54 <impact type="normal">
55 <p>
56 A remote attacker could trigger the BitTorrent vulnerability by
57 enticing a user into starting a malicious BitTorrent download, and
58 execute arbitrary code through unspecified vectors. Additionally, a
59 specially crafted JavaScript may trigger the "virtual function"
60 vulnerability. The JavaScript engine can also access previously freed
61 but uncleaned memory. Finally, a user can be fooled with a too long
62 HTTP server name that does not fit the dialog box, or a URI containing
63 whitespaces.
64 </p>
65 </impact>
66 <workaround>
67 <p>
68 There is no known workaround at this time for all these
69 vulnerabilities.
70 </p>
71 </workaround>
72 <resolution>
73 <p>
74 All Opera users should upgrade to the latest version:
75 </p>
76 <code>
77 # emerge --sync
78 # emerge --ask --oneshot --verbose &quot;&gt;=www-client/opera-9.23&quot;</code>
79 </resolution>
80 <references>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3142">CVE-2007-3142</uri>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3819">CVE-2007-3819</uri>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3929">CVE-2007-3929</uri>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4367">CVE-2007-4367</uri>
85 <uri link="http://www.opera.com/support/search/view/861/">Opera Advisory 861</uri>
86 </references>
87 <metadata tag="requester" timestamp="Sun, 29 Jul 2007 20:48:46 +0000">
88 jaervosz
89 </metadata>
90 <metadata tag="bugReady" timestamp="Sun, 29 Jul 2007 20:48:57 +0000">
91 jaervosz
92 </metadata>
93 <metadata tag="submitter" timestamp="Mon, 20 Aug 2007 09:59:22 +0000">
94 falco
95 </metadata>
96 </glsa>
97
98
99
100 --
101 gentoo-commits@g.o mailing list