summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200405-19.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200405-19.xml')
-rw-r--r--glsa-200405-19.xml77
1 files changed, 77 insertions, 0 deletions
diff --git a/glsa-200405-19.xml b/glsa-200405-19.xml
new file mode 100644
index 00000000..a7323d86
--- /dev/null
+++ b/glsa-200405-19.xml
@@ -0,0 +1,77 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200405-19">
+ <title>Opera telnet URI handler file creation/truncation vulnerability</title>
+ <synopsis>
+ A vulnerability exists in Opera's telnet URI handler that may allow a
+ remote attacker to overwrite arbitrary files.
+ </synopsis>
+ <product type="ebuild">opera</product>
+ <announced>May 25, 2004</announced>
+ <revised>December 30, 2007: 03</revised>
+ <bug>50857</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/opera" auto="yes" arch="*">
+ <unaffected range="ge">7.50_beta1</unaffected>
+ <vulnerable range="lt">7.50_beta1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Opera is a multi-platform web browser.
+ </p>
+ </background>
+ <description>
+ <p>
+ The telnet URI handler in Opera does not check for leading '-'
+ characters in the host name. Consequently, a maliciously-crafted
+ telnet:// link may be able to pass options to the telnet program
+ itself. One example would be the following:
+ </p>
+ <p>
+ telnet://-nMyFile
+ </p>
+ <p>
+ If MyFile exists in the user's home directory and the user clicking on
+ the link has write permissions to it, the contents of the file will be
+ overwritten with the output of the telnet trace information. If MyFile
+ does not exist, the file will be created in the user's home directory.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ This exploit has two possible impacts. First, it may create new files
+ in the user's home directory. Second, and far more serious, it may
+ overwrite existing files that the user has write permissions to. An
+ attacker with some knowledge of a user's home directory might be able
+ to destroy important files stored within.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Disable the telnet URI handler from within Opera.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Opera users are encouraged to upgrade to the latest version of the
+ program:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv &quot;&gt;=www-client/opera-7.50_beta1&quot;
+ # emerge &quot;&gt;=www-client/opera-7.50_beta1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.idefense.com/application/poi/display?id=104&amp;type=vulnerabilities&amp;flashstatus=true">iDEFENSE Security Advisory 05.12.04</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0473">CVE-2004-0473</uri>
+ </references>
+ <metadata tag="submitter">
+ klieber
+ </metadata>
+</glsa>