Executive Summary

Informations
Name CVE-2007-3929 First vendor Publication 2007-07-20
Vendor Cve Last vendor Modification 2022-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the BitTorrent support in Opera before 9.22 allows user-assisted remote attackers to execute arbitrary code via a crafted header in a torrent file, which leaves a dangling pointer to an invalid object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3929

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 104

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-17 (opera)
File : nvt/glsa_200708_17.nasl
2008-09-04 Name : FreeBSD Ports: opera, opera-devel, linux-opera
File : nvt/freebsd_opera7.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38123 Opera BitTorrent File Header Parsing Use-after-free Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2007-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-17.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_12d266b6363f11dcb6c9000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote host contains a web browser that is affected by multiple issues.
File : opera_922.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24970
CONFIRM http://www.opera.com/support/search/view/862/
GENTOO http://security.gentoo.org/glsa/glsa-200708-17.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=564
SECTRACK http://www.securitytracker.com/id?1018431
SECUNIA http://secunia.com/advisories/26138
http://secunia.com/advisories/26545
SUSE http://www.novell.com/linux/security/advisories/2007_15_sr.html
VUPEN http://www.vupen.com/english/advisories/2007/2584
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35509

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2022-03-02 01:04:42
  • Multiple Updates
2022-02-26 12:04:38
  • Multiple Updates
2022-02-26 09:23:18
  • Multiple Updates
2021-05-05 01:03:50
  • Multiple Updates
2021-05-04 12:06:09
  • Multiple Updates
2021-04-22 01:06:42
  • Multiple Updates
2020-05-23 01:38:31
  • Multiple Updates
2020-05-23 00:20:10
  • Multiple Updates
2017-07-29 12:02:25
  • Multiple Updates
2016-04-26 16:24:00
  • Multiple Updates
2014-02-17 10:41:04
  • Multiple Updates
2013-05-11 10:32:21
  • Multiple Updates