-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200407-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Opera: Multiple spoofing vulnerabilities
      Date: July 20, 2004
      Bugs: #56311, #56109
        ID: 200407-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Opera contains three vulnerabilities, allowing an attacker to
impersonate legitimate websites with URI obfuscation or to spoof
websites with frame injection.

Background
=========
Opera is a multi-platform web browser.

Affected packages
================
    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  net-www/opera        <= 7.52                              >= 7.53

Description
==========
Opera fails to remove illegal characters from an URI of a link and to
check that the target frame of a link belongs to the same website as
the link. Opera also updates the address bar before loading a page.
Additionally, Opera contains a certificate verification problem.

Impact
=====
These vulnerabilities could allow an attacker to impersonate legitimate
websites to steal sensitive information from users. This could be done
by obfuscating the real URI of a link or by injecting a malicious frame
into an arbitrary frame of another browser window.

Workaround
=========
There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version.

Resolution
=========
All Opera users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=net-www/opera-7.53"
    # emerge ">=net-www/opera-7.53"

References
=========
  [ 1 ] Bugtraq Announcement
          [ 2 ] Secunia Advisory SA11978
        https://www.flexera.com/products/software-vulnerability-research/secunia-research
  [ 3 ] Secunia Advisory SA12028
        https://www.flexera.com/products/software-vulnerability-research/secunia-research
  [ 4 ] Opera Changelog
        https://www.opera.com:443/browsers/opera

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    https://security.gentoo.org/glsa/200407-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFA/XJgzKC5hMHO6rkRAsw7AKCEwOCVjJJjNsymicSQe0VelGnz6QCfbYia
UVsS/TvNJcPfLhkm7ZRRiOM=lBS2
-----END PGP SIGNATURE-----

Gentoo: GLSA-200407-15: Opera: Multiple spoofing vulnerabilities

Opera contains three vulnerabilities, allowing an attacker to impersonate legitimate websites with URI obfuscation or to spoof websites with frame injection

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200407-15
                                            https://security.gentoo.org/

Severity: Normal Title: Opera: Multiple spoofing vulnerabilities Date: July 20, 2004 Bugs: #56311, #56109 ID: 200407-15

Synopsis ======= Opera contains three vulnerabilities, allowing an attacker to impersonate legitimate websites with URI obfuscation or to spoof websites with frame injection.
Background ========= Opera is a multi-platform web browser.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-www/opera <= 7.52 >= 7.53
========== Opera fails to remove illegal characters from an URI of a link and to check that the target frame of a link belongs to the same website as the link. Opera also updates the address bar before loading a page. Additionally, Opera contains a certificate verification problem.
Impact ===== These vulnerabilities could allow an attacker to impersonate legitimate websites to steal sensitive information from users. This could be done by obfuscating the real URI of a link or by injecting a malicious frame into an arbitrary frame of another browser window.
Workaround ========= There is no known workaround at this time. All users are encouraged to upgrade to the latest available version.
Resolution ========= All Opera users should upgrade to the latest stable version:
# emerge sync
# emerge -pv ">=net-www/opera-7.53" # emerge ">=net-www/opera-7.53"
References ========= [ 1 ] Bugtraq Announcement [ 2 ] Secunia Advisory SA11978 https://www.flexera.com/products/software-vulnerability-research/secunia-research [ 3 ] Secunia Advisory SA12028 https://www.flexera.com/products/software-vulnerability-research/secunia-research [ 4 ] Opera Changelog https://www.opera.com:443/browsers/opera
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200407-15
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux)
iD8DBQFA/XJgzKC5hMHO6rkRAsw7AKCEwOCVjJJjNsymicSQe0VelGnz6QCfbYia UVsS/TvNJcPfLhkm7ZRRiOM=lBS2 -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News