- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200502-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Opera: Multiple vulnerabilities
      Date: February 14, 2005
      Bugs: #73871, #74076, #74321, #81747
        ID: 200502-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Opera is vulnerable to several vulnerabilities which could result in
information disclosure and facilitate execution of arbitrary code.

Background
=========
Opera is a multi-platform web browser.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-www/opera      < 7.54-r3                           >= 7.54-r3

Description
==========
Opera contains several vulnerabilities:

* fails to properly validate Content-Type and filename.

* fails to properly validate date: URIs.

* uses kfmclient exec as the Default Application to handle downloaded
  files when integrated with KDE.

* fails to properly control frames.

* uses Sun Java packages insecurely.

* searches an insecure path for plugins.

Impact
=====
An attacker could exploit these vulnerabilities to:

* execute arbitrary code.

* load a malicious frame in the context of another browser session.

* leak information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Opera users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/opera-7.54-r3"

References
=========
  [ 1 ] Opera Changelog for 7.54u1
        https://www.opera.com:443/browsers/opera
  [ 2 ] Opera Changelog for 7.54u2
        https://www.opera.com:443/browsers/opera

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200502-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200502-17: Opera: Multiple vulnerabilities

Opera is vulnerable to several vulnerabilities which could result in information disclosure and facilitate execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200502-17 https://security.gentoo.org/ Severity: Normal Title: Opera: Multiple vulnerabilities Date: February 14, 2005 Bugs: #73871, #74076, #74321, #81747 ID: 200502-17

Synopsis ======= Opera is vulnerable to several vulnerabilities which could result in information disclosure and facilitate execution of arbitrary code.
Background ========= Opera is a multi-platform web browser.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-www/opera < 7.54-r3 >= 7.54-r3
========== Opera contains several vulnerabilities:
* fails to properly validate Content-Type and filename.
* fails to properly validate date: URIs.
* uses kfmclient exec as the Default Application to handle downloaded files when integrated with KDE.
* fails to properly control frames.
* uses Sun Java packages insecurely.
* searches an insecure path for plugins.
Impact ===== An attacker could exploit these vulnerabilities to:
* execute arbitrary code.
* load a malicious frame in the context of another browser session.
* leak information.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Opera users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-www/opera-7.54-r3"
References ========= [ 1 ] Opera Changelog for 7.54u1 https://www.opera.com:443/browsers/opera [ 2 ] Opera Changelog for 7.54u2 https://www.opera.com:443/browsers/opera
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200502-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News