summaryrefslogtreecommitdiff
blob: 91225cf364c4d290906683789c6c16400fa47432 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200803-09">
  <title>Opera: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been discovered in Opera, allowing for file
    disclosure, privilege escalation and Cross-Site scripting.
  </synopsis>
  <product type="ebuild">opera</product>
  <announced>2008-03-04</announced>
  <revised count="01">2008-03-04</revised>
  <bug>210260</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/opera" auto="yes" arch="*">
      <unaffected range="ge">9.26</unaffected>
      <vulnerable range="lt">9.26</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Opera is a fast web browser that is available free of charge.
    </p>
  </background>
  <description>
    <p>
    Mozilla discovered that Opera does not handle input to file form fields
    properly, allowing scripts to manipulate the file path (CVE-2008-1080).
    Max Leonov found out that image comments might be treated as scripts,
    and run within the wrong security context (CVE-2008-1081). Arnaud
    reported that a wrong representation of DOM attribute values of
    imported XML documents allows them to bypass sanitization filters
    (CVE-2008-1082).
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to upload a file with a known
    path by entering text into a specially crafted form, to execute scripts
    outside intended security boundaries and conduct Cross-Site Scripting
    attacks.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Opera users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/opera-9.26"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1080">CVE-2008-1080</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1081">CVE-2008-1081</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1082">CVE-2008-1082</uri>
  </references>
  <metadata tag="requester" timestamp="2008-02-26T10:02:38Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2008-02-26T10:02:54Z">
    jaervosz
  </metadata>
  <metadata tag="submitter" timestamp="2008-03-02T22:56:26Z">
    keytoaster
  </metadata>
</glsa>