Opera < 10.61 Multiple Vulnerabilities

high Nessus Plugin ID 48317

Language:

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities

Description

The version of Opera installed on the remote host is earlier than 10.61. Such versions are potentially affected by the following issues :

- A heap overflow when performing painting operations on an HTML5 canvas can result in execution of arbitrary code. (966)

- An issue with tab focus is open to an attack where it is used to obscure a download dialog that is in another tab. The user can be tricked into clicking on buttons in the dialog, resulting in the downloaded file being executed. (967)

- Certain types of content concerning the news feed preview do not have their scripts removed properly, possibly resulting in subscription of feeds without the user's consent. (968)

- Loading an animated PNG image may cause high CPU usage with no response from the browser. (CVE-2010-3021)

- An error exists in the handling of 'SELECT' HTML elements having a very large 'size' attribute. This error can allow memory corruption and possibly allows remote code execution. (CVE-2011-1824)

Solution

Upgrade to Opera 10.61 or later.

See Also

http://web.archive.org/web/20170801125326/http://www.opera.com:80/docs/changelogs/windows/1061/

http://web.archive.org/web/20130225215244/http://www.opera.com/support/kb/view/966/

http://web.archive.org/web/20130225211631/http://www.opera.com/support/kb/view/967/

http://web.archive.org/web/20130225215002/http://www.opera.com/support/kb/view/968/

http://www.toucan-system.com/advisories/tssa-2011-02.txt

Plugin Details

Severity: High

ID: 48317

File Name: opera_1061.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 8/12/2010

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:opera:opera_browser

Required KB Items: SMB/Opera/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2010

Vulnerability Publication Date: 8/12/2010

Reference Information

CVE: CVE-2010-2576, CVE-2010-3019, CVE-2010-3020, CVE-2010-3021, CVE-2011-1824

BID: 42407, 47764

Secunia: 40120