Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1349 First vendor Publication 2010-04-12
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1349

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-03 (Opera)
File : nvt/glsa_201206_03.nasl
2010-04-13 Name : Opera Browser 'Content-Length' Header Buffer Overflow Vulnerability (Linux)
File : nvt/gb_opera_content_length_header_bof_vuln_lin.nasl
2010-04-13 Name : Opera Browser 'Content-Length' Header Buffer Overflow Vulnerability (Win)
File : nvt/gb_opera_content_length_header_bof_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62714 Opera HTTP Content-Length Header Handling Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Opera Content-Length header integer overflow attempt
RuleID : 16481 - Revision : 12 - Type : BROWSER-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-03.nasl - Type : ACT_GATHER_INFO
2010-03-22 Name : The remote host contains a web browser that is affected by multiple issues.
File : opera_1051.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38519
CONFIRM http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-lengt...
http://www.opera.com/support/kb/view/948/
EXPLOIT-DB http://www.exploit-db.com/exploits/11622
OSVDB http://osvdb.org/62714
SECTRACK http://www.securitytracker.com/id?1023690
SECUNIA http://secunia.com/advisories/38820
VUPEN http://www.vupen.com/english/advisories/2010/0529
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/56673

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:25:36
  • Multiple Updates
2017-08-17 09:22:59
  • Multiple Updates
2016-06-28 18:07:24
  • Multiple Updates
2016-04-26 19:43:56
  • Multiple Updates
2014-02-17 10:54:45
  • Multiple Updates
2014-01-19 21:26:46
  • Multiple Updates
2013-05-10 23:22:22
  • Multiple Updates