summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200502-17.xml
blob: c96bdc667c349cb9e3e4078e081b98d056749cf9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200502-17">
  <title>Opera: Multiple vulnerabilities</title>
  <synopsis>
    Opera is vulnerable to several vulnerabilities which could result in
    information disclosure and facilitate execution of arbitrary code.
  </synopsis>
  <product type="ebuild">Opera</product>
  <announced>2005-02-14</announced>
  <revised count="03">2007-12-30</revised>
  <bug>73871</bug>
  <bug>74076</bug>
  <bug>74321</bug>
  <bug>81747</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/opera" auto="yes" arch="*">
      <unaffected range="ge">7.54-r3</unaffected>
      <vulnerable range="lt">7.54-r3</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Opera is a multi-platform web browser.
    </p>
  </background>
  <description>
    <p>
    Opera contains several vulnerabilities:
    </p>
    <ul>
    <li>fails to properly validate Content-Type and filename.</li>
    <li>fails to properly validate date: URIs.</li>
    <li>uses kfmclient exec as the Default Application to handle downloaded
    files when integrated with KDE.</li>
    <li>fails to properly control frames.</li>
    <li>uses Sun Java packages insecurely.</li>
    <li>searches an insecure path for plugins.</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    An attacker could exploit these vulnerabilities to:
    </p>
    <ul>
    <li>execute arbitrary code.</li>
    <li>load a malicious frame in the context of another browser
    session.</li>
    <li>leak information.</li>
    </ul>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Opera users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/opera-7.54-r3"</code>
  </resolution>
  <references>
    <uri link="https://www.opera.com/linux/changelogs/754u1/">Opera Changelog for 7.54u1</uri>
    <uri link="https://www.opera.com/linux/changelogs/754u2/">Opera Changelog for 7.54u2</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1157">CVE-2004-1157</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1489">CVE-2004-1489</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1490">CVE-2004-1490</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1491">CVE-2004-1491</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0456">CVE-2005-0456</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0457">CVE-2005-0457</uri>
  </references>
  <metadata tag="submitter" timestamp="2005-02-10T15:51:32Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2005-02-11T11:21:17Z">
    koon
  </metadata>
</glsa>