<<< Date Index >>>     <<< Thread Index >>>

[ GLSA 200811-01 ] Opera: Multiple vulnerabilities



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200811-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Opera: Multiple vulnerabilities
      Date: November 03, 2008
      Bugs: #235298, #240500, #243060, #244980
        ID: 200811-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Opera, allowing for
the execution of arbitrary code.

Background
==========

Opera is a fast web browser that is available free of charge.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  www-client/opera       < 9.62                             >= 9.62

Description
===========

Multiple vulnerabilities have been discovered in Opera:

* Opera does not restrict the ability of a framed web page to change
  the address associated with a different frame (CVE-2008-4195).

* Chris Weber (Casaba Security) discovered a Cross-site scripting
  vulnerability (CVE-2008-4196).

* Michael A. Puls II discovered that Opera can produce argument
  strings that contain uninitialized memory, when processing custom
  shortcut and menu commands (CVE-2008-4197).

* Lars Kleinschmidt discovered that Opera, when rendering an HTTP
  page that has loaded an HTTPS page into a frame, displays a padlock
  icon and offers a security information dialog reporting a secure
  connection (CVE-2008-4198).

* Opera does not prevent use of links from web pages to feed source
  files on the local disk (CVE-2008-4199).

* Opera does not ensure that the address field of a news feed
  represents the feed's actual URL (CVE-2008-4200).

* Opera does not check the CRL override upon encountering a
  certificate that lacks a CRL (CVE-2008-4292).

* Chris (Matasano Security) reported that Opera may crash if it is
  redirected by a malicious page to a specially crafted address
  (CVE-2008-4694).

* Nate McFeters reported that Opera runs Java applets in the context
  of the local machine, if that applet has been cached and a page can
  predict the cache path for that applet and load it from the cache
  (CVE-2008-4695).

* Roberto Suggi Liverani (Security-Assessment.com) reported that
  Opera's History Search results does not escape certain constructs
  correctly, allowing for the injection of scripts into the page
  (CVE-2008-4696).

* David Bloom reported that Opera's Fast Forward feature incorrectly
  executes scripts from a page held in a frame in the outermost page
  instead of the page the JavaScript URL was located (CVE-2008-4697).

* David Bloom reported that Opera does not block some scripts when
  previewing a news feed (CVE-2008-4698).

* Opera does not correctly sanitize content when certain parameters
  are passed to Opera's History Search, allowing scripts to be injected
  into the History Search results page (CVE-2008-4794).

* Opera's links panel incorrectly causes scripts from a page held in
  a frame to be executed in the outermost page instead of the page
  where the URL was located (CVE-2008-4795).

Impact
======

These vulnerabilties allow remote attackers to execute arbitrary code,
to run scripts injected into Opera's History Search with elevated
privileges, to inject arbitrary web script or HTML into web pages, to
manipulate the address bar, to change Opera's preferences, to determine
the validity of local filenames, to read cache files, browsing history,
and subscribed feeds or to conduct other attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Opera users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/opera-9.62"

References
==========

  [ 1 ] CVE-2008-4195
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4195
  [ 2 ] CVE-2008-4196
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4196
  [ 3 ] CVE-2008-4197
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4197
  [ 4 ] CVE-2008-4198
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4198
  [ 5 ] CVE-2008-4199
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4199
  [ 6 ] CVE-2008-4200
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4200
  [ 7 ] CVE-2008-4292
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4292
  [ 8 ] CVE-2008-4694
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4694
  [ 9 ] CVE-2008-4695
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4695
  [ 10 ] CVE-2008-4696
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4696
  [ 11 ] CVE-2008-4697
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4697
  [ 12 ] CVE-2008-4698
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4698
  [ 13 ] CVE-2008-4794
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4794
  [ 14 ] CVE-2008-4795
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4795

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200811-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Attachment: signature.asc
Description: OpenPGP digital signature