Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801318
Category:Buffer overflow
Title:Opera Browser 'Content-Length' Header Buffer Overflow Vulnerability (Linux)
Summary:The host is installed with Opera Web Browser and is prone to; buffer overflow vulnerability.
Description:Summary:
The host is installed with Opera Web Browser and is prone to
buffer overflow vulnerability.

Vulnerability Insight:
The flaw is due to a buffer overflow error when processing malformed
HTTP 'Content-Length:' headers.

Vulnerability Impact:
Successful exploitation will allow remote attackers to crash an affected browser
or execute arbitrary code.

Affected Software/OS:
Opera version 10.10 on Linux.

Solution:
Upgrade to Opera version 10.53 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 38519
Common Vulnerability Exposure (CVE) ID: CVE-2010-1349
http://www.securityfocus.com/bid/38519
http://www.exploit-db.com/exploits/11622
http://osvdb.org/62714
http://www.securitytracker.com/id?1023690
http://secunia.com/advisories/38820
http://www.vupen.com/english/advisories/2010/0529
XForce ISS Database: opera-contentlength-bo(56673)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56673
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.