- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Opera: Multiple vulnerabilities Date: June 15, 2014 Bugs: #442044, #444040, #446096, #454654 ID: 201406-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Opera, the worst of which may allow remote execution of arbitrary code. Background ========== Opera is a fast web browser that is available free of charge. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/opera < 12.13_p1734 >= 12.13_p1734 Description =========== Multiple vulnerabilities have been discovered in Opera. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted web page using Opera, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to obtain sensitive information, conduct Cross-Site Scripting (XSS) attacks, or bypass security restrictions. A local attacker may be able to obtain sensitive information. Workaround ========== There is no known workaround at this time. Resolution ========== All Opera users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/opera-12.13_p1734" References ========== [ 1 ] CVE-2012-6461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6461 [ 2 ] CVE-2012-6462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6462 [ 3 ] CVE-2012-6463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6463 [ 4 ] CVE-2012-6464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6464 [ 5 ] CVE-2012-6465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6465 [ 6 ] CVE-2012-6466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6466 [ 7 ] CVE-2012-6467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6467 [ 8 ] CVE-2012-6468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6468 [ 9 ] CVE-2012-6469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6469 [ 10 ] CVE-2012-6470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6470 [ 11 ] CVE-2012-6471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6471 [ 12 ] CVE-2012-6472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6472 [ 13 ] CVE-2013-1618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1618 [ 14 ] CVE-2013-1637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1637 [ 15 ] CVE-2013-1638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1638 [ 16 ] CVE-2013-1639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1639 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201406-14.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5