Executive Summary

Summary
Title Opera: Multiple vulnerabilities
Informations
Name GLSA-200710-31 First vendor Publication 2007-10-30
Vendor Gentoo Last vendor Modification 2007-10-30
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Opera contains multiple vulnerabilities, which may allow the execution of arbitrary code.

Background

Opera is a multi-platform web browser.

Description

Michael A. Puls II discovered an unspecified flaw when launching external email or newsgroup clients (CVE-2007-5541). David Bloom discovered that when displaying frames from different websites, the same-origin policy is not correctly enforced (CVE-2007-5540).

Impact

An attacker could potentially exploit the first vulnerability to execute arbitrary code with the privileges of the user running Opera by enticing a user to visit a specially crafted URL. Note that this vulnerability requires an external e-mail or newsgroup client configured in Opera to be exploitable. The second vulnerability allows an attacker to execute arbitrary script code in a user's browser session in context of other sites or the theft of browser credentials.

Workaround

There is no known workaround at this time for all these vulnerabilities.

Resolution

All Opera users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/opera-9.24"

References

[ 1 ] CVE-2007-5540 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5540
[ 2 ] CVE-2007-5541 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5541

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-31.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200710-31.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-31 (opera)
File : nvt/glsa_200710_31.nasl
2008-09-04 Name : FreeBSD Ports: opera, opera-devel, linux-opera
File : nvt/freebsd_opera5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38127 Opera Cross Domain Function Overwrite Unspecified Issue

38126 Opera with External News/E-mail Unspecified Command Execution

Nessus® Vulnerability Scanner

Date Description
2007-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-31.nasl - Type : ACT_GATHER_INFO
2007-10-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_44224e08830611dc92830016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_opera-4575.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host contains a web browser that is affected by two vulnerabilities.
File : opera_924.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:15
  • Multiple Updates