You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Opera

Sigurnosni nedostaci programskog paketa Opera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-14
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Opera: Multiple vulnerabilities
Date: June 15, 2014
Bugs: #442044, #444040, #446096, #454654
ID: 201406-14

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Opera, the worst of which
may allow remote execution of arbitrary code.

Background
==========

Opera is a fast web browser that is available free of charge.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/opera < 12.13_p1734 >= 12.13_p1734

Description
===========

Multiple vulnerabilities have been discovered in Opera. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted web
page using Opera, possibly resulting in execution of arbitrary code
with the privileges of the process or a Denial of Service condition.
Furthermore, a remote attacker may be able to obtain sensitive
information, conduct Cross-Site Scripting (XSS) attacks, or bypass
security restrictions.

A local attacker may be able to obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Opera users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/opera-12.13_p1734”

References
==========

[ 1 ] CVE-2012-6461
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6461
[ 2 ] CVE-2012-6462
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6462
[ 3 ] CVE-2012-6463
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6463
[ 4 ] CVE-2012-6464
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6464
[ 5 ] CVE-2012-6465
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6465
[ 6 ] CVE-2012-6466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6466
[ 7 ] CVE-2012-6467
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6467
[ 8 ] CVE-2012-6468
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6468
[ 9 ] CVE-2012-6469
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6469
[ 10 ] CVE-2012-6470
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6470
[ 11 ] CVE-2012-6471
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6471
[ 12 ] CVE-2012-6472
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6472
[ 13 ] CVE-2013-1618
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1618
[ 14 ] CVE-2013-1637
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1637
[ 15 ] CVE-2013-1638
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1638
[ 16 ] CVE-2013-1639
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1639

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=hHXz
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-06-0033-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa KDirStat

Otkriven je sigurnosni nedostatak u programskom paketu KDirStat za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnih komandnolinijskih...

Close