[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1349Date: (C)2010-04-12   (M)2023-12-22


Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1023690
EXPLOIT-DB-11622
BID-38519
SECUNIA-38820
OSVDB-62714
ADV-2010-0529
http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-header-security-issue
http://www.opera.com/support/kb/view/948/
opera-contentlength-bo(56673)

CPE    2
cpe:/a:opera:opera_browser:10.50
cpe:/a:opera:opera_browser:10.10
CWE    1
CWE-189
OVAL    1
oval:org.secpod.oval:def:35856

© SecPod Technologies