ID

VAR-201208-0203


CVE

CVE-2012-4143


TITLE

Opera Vulnerabilities that allow arbitrary files to be downloaded and executed

Trust: 0.8

sources: JVNDB: JVNDB-2012-003479

DESCRIPTION

Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, allows user-assisted remote attackers to trick users into downloading and executing arbitrary files via a small window for the download dialog, a different vulnerability than CVE-2012-1924. Opera Web Browser is prone to a remote code-execution vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the application or cause denial-of-service conditions. Opera versions prior to 12.01 are vulnerable. It supports multi-window browsing and a customizable user interface. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201209-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Opera: Multiple vulnerabilities Date: September 25, 2012 Bugs: #429478, #434584 ID: 201209-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Opera, the worst of which may allow remote execution of arbitrary code. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/opera < 12.01.1532 >= 12.01.1532 Description =========== Multiple vulnerabilities have been discovered in Opera. Please review the CVE identifiers and Opera Release Notes referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted web page using Opera, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Opera users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/opera-12.01.1532" References ========== [ 1 ] CVE-2012-4010 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4010 [ 2 ] CVE-2012-4142 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4142 [ 3 ] CVE-2012-4143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4143 [ 4 ] CVE-2012-4144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4144 [ 5 ] CVE-2012-4145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4145 [ 6 ] CVE-2012-4146 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4146 [ 7 ] Opera 12.01 for UNIX changelog http://www.opera.com/docs/changelogs/unix/1201/ Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201209-11.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.07

sources: NVD: CVE-2012-4143 // JVNDB: JVNDB-2012-003479 // BID: 54782 // VULHUB: VHN-57424 // PACKETSTORM: 116866

AFFECTED PRODUCTS

vendor:operamodel:browserscope:eqversion:10.52

Trust: 1.6

vendor:operamodel:browserscope:eqversion:11.01

Trust: 1.6

vendor:operamodel:browserscope:eqversion:11.50

Trust: 1.6

vendor:operamodel:browserscope:eqversion:11.11

Trust: 1.6

vendor:operamodel:browserscope:eqversion:11.00

Trust: 1.6

vendor:operamodel:browserscope:eqversion:10.11

Trust: 1.6

vendor:operamodel:browserscope:eqversion:11.10

Trust: 1.6

vendor:operamodel:browserscope:eqversion:10.54

Trust: 1.0

vendor:operamodel:browserscope:eqversion:11.60

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.50

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.63

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.60

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.51

Trust: 1.0

vendor:operamodel:browserscope:eqversion:11.51

Trust: 1.0

vendor:operamodel:browserscope:eqversion:11.52

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.00

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.10

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.01

Trust: 1.0

vendor:operamodel:browserscope:lteversion:12.00

Trust: 1.0

vendor:operamodel:browserscope:eqversion:11.52.1100

Trust: 1.0

vendor:operamodel:browserscope:eqversion:12.00

Trust: 1.0

vendor:operamodel:browserscope:eqversion:11.61

Trust: 1.0

vendor:operamodel:browserscope:eqversion:11.62

Trust: 1.0

vendor:operamodel:browserscope:lteversion:11.65

Trust: 1.0

vendor:operamodel:browserscope:eqversion:11.64

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.61

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.53

Trust: 1.0

vendor:operamodel:browserscope:eqversion:10.62

Trust: 1.0

vendor:opera asamodel:operascope:ltversion:12. x

Trust: 0.8

vendor:opera asamodel:operascope:eqversion:12.01

Trust: 0.8

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:12

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.62

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.61

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.60

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.52

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.51

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.50

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.11

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.10

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.01

Trust: 0.3

vendor:operamodel:software opera web browserscope:eqversion:11.00

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

sources: BID: 54782 // JVNDB: JVNDB-2012-003479 // CNNVD: CNNVD-201208-021 // NVD: CVE-2012-4143

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-4143
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-4143
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201208-021
value: MEDIUM

Trust: 0.6

VULHUB: VHN-57424
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-4143
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-57424
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-57424 // JVNDB: JVNDB-2012-003479 // CNNVD: CNNVD-201208-021 // NVD: CVE-2012-4143

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

sources: VULHUB: VHN-57424 // JVNDB: JVNDB-2012-003479 // NVD: CVE-2012-4143

THREAT TYPE

remote

Trust: 1.3

sources: PACKETSTORM: 116866 // CNNVD: CNNVD-201207-655 // CNNVD: CNNVD-201208-021

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-201208-021

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-003479

PATCH

title:Opera 12.01 for Windows changelogurl:http://www.opera.com/docs/changelogs/windows/1201/

Trust: 0.8

title:Opera 12.01 for UNIX changelogurl:http://www.opera.com/docs/changelogs/unix/1201/

Trust: 0.8

title:Opera 12.01 for Mac changelogurl:http://www.opera.com/docs/changelogs/mac/1201/

Trust: 0.8

title:Opera 11.66 for Mac changelogurl:http://www.opera.com/docs/changelogs/mac/1166/

Trust: 0.8

title:Advisory: Small windows can be used in several ways to trick users into executing downloadsurl:http://www.opera.com/support/kb/view/1027/

Trust: 0.8

sources: JVNDB: JVNDB-2012-003479

EXTERNAL IDS

db:NVDid:CVE-2012-4143

Trust: 2.9

db:BIDid:54782

Trust: 1.0

db:JVNDBid:JVNDB-2012-003479

Trust: 0.8

db:CNNVDid:CNNVD-201207-655

Trust: 0.6

db:CNNVDid:CNNVD-201208-021

Trust: 0.6

db:VULHUBid:VHN-57424

Trust: 0.1

db:PACKETSTORMid:116866

Trust: 0.1

sources: VULHUB: VHN-57424 // BID: 54782 // JVNDB: JVNDB-2012-003479 // PACKETSTORM: 116866 // CNNVD: CNNVD-201207-655 // CNNVD: CNNVD-201208-021 // NVD: CVE-2012-4143

REFERENCES

url:http://www.opera.com/support/kb/view/1027/

Trust: 2.0

url:http://www.opera.com/docs/changelogs/unix/1201/

Trust: 1.8

url:http://www.opera.com/docs/changelogs/mac/1166/

Trust: 1.7

url:http://www.opera.com/docs/changelogs/mac/1201/

Trust: 1.7

url:http://www.opera.com/docs/changelogs/windows/1201/

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-4143

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-4143

Trust: 0.8

url:http://www.securityfocus.com/bid/54782

Trust: 0.6

url:http://my.opera.com/desktopteam/blog/2012/08/01/opera-12-01-security-and-stability-release

Trust: 0.3

url:http://www.opera.com/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4143

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4146

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4145

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4144

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201209-11.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4142

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4010

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4142

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4145

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4010

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4144

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4143

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4146

Trust: 0.1

sources: VULHUB: VHN-57424 // BID: 54782 // JVNDB: JVNDB-2012-003479 // PACKETSTORM: 116866 // CNNVD: CNNVD-201207-655 // CNNVD: CNNVD-201208-021 // NVD: CVE-2012-4143

CREDITS

Jordi Chancel

Trust: 0.9

sources: BID: 54782 // CNNVD: CNNVD-201207-655

SOURCES

db:VULHUBid:VHN-57424
db:BIDid:54782
db:JVNDBid:JVNDB-2012-003479
db:PACKETSTORMid:116866
db:CNNVDid:CNNVD-201207-655
db:CNNVDid:CNNVD-201208-021
db:NVDid:CVE-2012-4143

LAST UPDATE DATE

2024-11-23T21:55:56.392000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-57424date:2012-08-07T00:00:00
db:BIDid:54782date:2015-03-19T08:09:00
db:JVNDBid:JVNDB-2012-003479date:2012-08-08T00:00:00
db:CNNVDid:CNNVD-201207-655date:2012-08-06T00:00:00
db:CNNVDid:CNNVD-201208-021date:2012-08-07T00:00:00
db:NVDid:CVE-2012-4143date:2024-11-21T01:42:15.740

SOURCES RELEASE DATE

db:VULHUBid:VHN-57424date:2012-08-06T00:00:00
db:BIDid:54782date:2012-08-02T00:00:00
db:JVNDBid:JVNDB-2012-003479date:2012-08-08T00:00:00
db:PACKETSTORMid:116866date:2012-09-26T02:47:06
db:CNNVDid:CNNVD-201207-655date:2012-08-06T00:00:00
db:CNNVDid:CNNVD-201208-021date:2012-08-07T00:00:00
db:NVDid:CVE-2012-4143date:2012-08-06T16:55:07.057