Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Opera: Multiple vulnerabilities
Informations
Name GLSA-200712-22 First vendor Publication 2007-12-30
Vendor Gentoo Last vendor Modification 2007-12-30
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were discovered in Opera, allowing for the execution of arbitrary code and cross domain scripting.

Background

Opera is a fast Web browser that is available free of charge.

Description

David Bloom reported two vulnerabilities where plug-ins (CVE-2007-6520)
and Rich text editing (CVE-2007-6522) could be used to allow cross domain scripting. Alexander Klink (Cynops GmbH) discovered an issue with TLS certificates (CVE-2007-6521). Gynvael Coldwind reported that bitmaps might reveal random data from memory (CVE-2007-6524).

Impact

A remote attacker could exploit these vulnerabilites, possibly leading to the execution of arbitrary code and cross domain scripting.

Workaround

There is no known workaround at this time.

Resolution

All Opera users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/opera-9.25"

References

[ 1 ] CVE-2007-6520 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6520
[ 2 ] CVE-2007-6521 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6521
[ 3 ] CVE-2007-6522 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6522
[ 4 ] CVE-2007-6524 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6524

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200712-22.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200712-22.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-310 Cryptographic Issues
25 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 107

OpenVAS Exploits

Date Description
2009-01-23 Name : SuSE Update for opera SUSE-SA:2008:001
File : nvt/gb_suse_2008_001.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-22 (opera)
File : nvt/glsa_200712_22.nasl
2008-09-04 Name : FreeBSD Ports: opera, opera-devel, linux-opera
File : nvt/freebsd_opera8.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42695 Opera Plug-ins Unspecified Cross-domain Scripting

42694 Opera Crafted TLS Certificate Handling Unspecified Code Execution

42693 Opera Rich Text Editing Functionality designMode Cross-domain Scripting

42691 Opera BMP File Handling Arbitrary Memory Disclosure

Nessus® Vulnerability Scanner

Date Description
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_opera-4858.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-22.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_31b045e7ae7511dca5f9001a4d49522b.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote host contains a web browser that is affected by several issues.
File : opera_925.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:26
  • Multiple Updates