From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id EDD7515838C for ; Mon, 15 Jan 2024 12:41:41 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 4FC91E2ABE; Mon, 15 Jan 2024 12:41:15 +0000 (UTC) Received: from smtp.gentoo.org (woodpecker.gentoo.org [140.211.166.183]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id 9FC36E2AB1 for ; Mon, 15 Jan 2024 12:40:56 +0000 (UTC) Received: from glsamakerdev.dev.gentoo.org (unknown [140.211.166.165]) by smtp.gentoo.org (Postfix) with ESMTP id AFDE2343278 for ; Mon, 15 Jan 2024 12:40:55 +0000 (UTC) Received: from [172.18.0.3] (unknown [172.18.0.3]) by glsamakerdev.dev.gentoo.org (Postfix) with ESMTP id 68207A81A0 for ; Mon, 15 Jan 2024 12:40:55 +0000 (UTC) Subject: [gentoo-announce] [ GLSA 202401-19 ] Opera: Multiple Vulnerabilities Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply MIME-Version: 1.0 Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg="pgp-sha512"; boundary="===============6195765099581471177==" From: glsamaker@gentoo.org To: gentoo-announce@lists.gentoo.org Reply-To: security@gentoo.org Date: Mon, 15 Jan 2024 12:40:55 -0000 Message-ID: <170532245542.7.11892964351122643747@4a99fbfff9eb> X-Archives-Salt: 6b4e22d6-f013-4af2-8bf7-e5615df4b012 X-Archives-Hash: 5f84e4766e28fe47c4c36abf50427c2e --===============6195765099581471177== Content-Type: text/plain; charset="utf-8" - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202401-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Opera: Multiple Vulnerabilities Date: January 15, 2024 Bugs: #750929 ID: 202401-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Opera, the worst of which can lead to remote code execution. Background ========== Opera is a fast web browser that is available free of charge. Affected packages ================= Package Vulnerable Unaffected --------------------- --------------- ---------------- www-client/opera < 73.0.3856.284 >= 73.0.3856.284 www-client/opera-beta < 73.0.3856.284 >= 73.0.3856.284 Description =========== Multiple vulnerabilities have been discovered in Opera. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Opera users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/opera-73.0.3856.284" All Opera users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/opera-beta-73.0.3856.284" References ========== [ 1 ] CVE-2020-15999 https://nvd.nist.gov/vuln/detail/CVE-2020-15999 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202401-19 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2024 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 --===============6195765099581471177== Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmWlJ9cACgkQFMQkOaVy +9kZgQ/9HpzrmO8wDWrVJkddKXFQ6UTnAIZ7jF5A+ijjGFQoE5hf+Au93l3/Kf9r P4BdbW6tmTQxcyLa/ggunf5iCteQR0Ve3RdPFwsOPVPNADq/P+C9T+hHnftfsPBw op001dEfNeZDFY7Rdpvv4HaeNjrmkZ7MLkerRcLptcIfGInfbexHcOkFZN+tRgpP jTG4FjOsdeDMT3Ikzy7H17RenIG10YFcyCB+WAG0oYwLaAJsX2/3AJWROEFF4wOL DvRoX89PiIWXgtjuvmtEI5vEfGqBzxQF1dtkUosaBC/uy6Ccj1qcVzCNlCxIls6/ AOFwXS1d4+D+NSdqXIhxC8Uj7rrOoxeaLN5Dk2vp2adrmROHPuqTDsGI/ESdFYJc syjyodJz64Kke8oQYl0IX3gHB+9yZnQBpykYJb+4RTNlHYaH/5n3n1Aw9FzXRCs3 vVUDYPH3OhMMUFJDpjrHSSvOnuzgWzVfRIlx9bn6rNPtvebSwE7AqJkak6op6YQn RjZQRDVySvi7A3rEjg2o6xmODIzFyX/9X8i/O07b1rP4422koBmkF2MAT1TkGPtK 0vDQp6i+mTsSuydwpE1oIaNazxWuVhL+9V4+jDR3bc1LU9r2cShdXd3nlptVH46I PKfv+t18UerGrbAdsgSbWwCOdRfy1PiFDN+H3BkPkC9mo6Gewn8= =/dHs -----END PGP SIGNATURE----- --===============6195765099581471177==--