summaryrefslogtreecommitdiff
blob: 5c3b5f8f06b299647a4a06319273dcec524992c9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201406-14">
  <title>Opera: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Opera, the worst of
    which may allow remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">opera</product>
  <announced>2014-06-15</announced>
  <revised count="1">2014-06-15</revised>
  <bug>442044</bug>
  <bug>444040</bug>
  <bug>446096</bug>
  <bug>454654</bug>
  <access>local, remote</access>
  <affected>
    <package name="www-client/opera" auto="yes" arch="*">
      <unaffected range="ge">12.13_p1734</unaffected>
      <vulnerable range="lt">12.13_p1734</vulnerable>
    </package>
  </affected>
  <background>
    <p>Opera is a fast web browser that is available free of charge.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Opera. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted web
      page using Opera, possibly resulting in execution of arbitrary code with
      the privileges of the process or a Denial of Service condition.
      Furthermore, a remote attacker may be able to obtain sensitive
      information, conduct Cross-Site Scripting (XSS) attacks, or bypass
      security restrictions.
    </p>
    
    <p>A local attacker may be able to obtain sensitive information.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Opera users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/opera-12.13_p1734"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6461">CVE-2012-6461</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6462">CVE-2012-6462</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6463">CVE-2012-6463</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6464">CVE-2012-6464</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6465">CVE-2012-6465</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6466">CVE-2012-6466</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6467">CVE-2012-6467</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6468">CVE-2012-6468</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6469">CVE-2012-6469</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6470">CVE-2012-6470</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6471">CVE-2012-6471</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6472">CVE-2012-6472</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1618">CVE-2013-1618</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1637">CVE-2013-1637</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1638">CVE-2013-1638</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1639">CVE-2013-1639</uri>
  </references>
  <metadata tag="requester" timestamp="2012-11-13T00:45:56Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2014-06-15T00:23:54Z">ackle</metadata>
</glsa>