Opera < 10.63 Multiple Vulnerabilities

high Nessus Plugin ID 49964

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Opera installed on the remote host is prior to 10.63.
It is, therefore, affected by the multiple vulnerabilities :

- It is possible to bypass cross-domain checks and allow partial data theft by using CSS. (971)

- It is possible to spoof the page address by modifying the size of the browser window. (972)

- Carefully timed reloads and redirects allow spoofing and cross-site scripting attacks. Using this XSS vector i may be possible to modify Opera's configuration, which could allow arbitrary code execution on the remote system. (973)

- It is possible to intercept private video streams.
(974)

- An error while displaying invalid URLs allows cross-site scripting attacks. (976)

- It's possible to crash the application and cause a denial of service condition when saving a file while the page redirects, when viewing a Flash movie with a transparent Window Mode (wmode) property, or when SVG exists in an '<img>' element.

Solution

Upgrade to Opera 10.63 or later.

See Also

http://www.nessus.org/u?7d1d3543

http://web.archive.org/web/20170921232313/http://www.opera.com:80/docs/changelogs/windows/1063/

http://www.opera.com/support/kb/view/971/

http://www.opera.com/support/kb/view/972/

http://www.opera.com/support/kb/view/973/

http://www.opera.com/support/kb/view/974/

http://www.opera.com/support/kb/view/976/

Plugin Details

Severity: High

ID: 49964

File Name: opera_1063.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 10/13/2010

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:opera:opera_browser

Required KB Items: SMB/Opera/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/12/2010

Vulnerability Publication Date: 9/13/2010

Reference Information

CVE: CVE-2010-4043, CVE-2010-4044, CVE-2010-4045, CVE-2010-4046, CVE-2010-4047, CVE-2010-4048, CVE-2010-4049, CVE-2010-4050

BID: 43607, 43920, 73570, 73680

MSVR: MSVR11-002

Secunia: 41740