exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2007-01-05.1

iDEFENSE Security Advisory 2007-01-05.1
Posted Jan 7, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 01.05.07 - Remote exploitation of a typecasting bug in Opera Software ASA's Opera Web browser could allow an attacker to execute arbitrary code on the affected host. A flaw exists within Opera's Javascript SVG implementation. When processing a createSVGTransformFromMatrix request Opera does not properly validate the type of object passed to the function. Passing an incorrect object to this function can result in it using a pointer that is user controlled when it attempts to make the virtual function call. iDefense has confirmed the existence of this vulnerability in Opera version 9.02 on both Windows and Linux. Previous versions may also be affected.

tags | advisory, remote, web, arbitrary, javascript
systems | linux, windows
SHA-256 | 056332b96e15c13f08ae5f65ebe9a023720d8595be75f1bb87014b7c59716623

iDEFENSE Security Advisory 2007-01-05.1

Change Mirror Download
Opera Software Opera Web Browser createSVGTransformFromMatrix Object
Typecasting Vulnerability

iDefense Security Advisory 01.05.07
http://labs.idefense.com/intelligence/vulnerabilities/
Jan 05, 2007

I. BACKGROUND

Opera is a cross-platform web browser. More information is available at
http://www.opera.com/

II. DESCRIPTION

Remote exploitation of a typecasting bug in Opera Software ASA's Opera Web
browser could allow an attacker to execute arbitrary code on the affected
host.

A flaw exists within Opera's Javascript SVG implementation. When processing
a createSVGTransformFromMatrix request Opera does not properly validate the
type of object passed to the function. Passing an incorrect object to this
function can result in it using a pointer that is user controlled when it
attempts to make the virtual function call.

III. ANALYSIS

Exploitation of this vulnerability would allow an attacker to execute
arbitrary code on the affected host. The attacker would first need to
construct a website containing the malicious JavaScript and trick the
vulnerable user into visiting the site. This would trigger the
vulnerability and allow the code to execute with the privileges of the
local user.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Opera version
9.02 on both Windows and Linux. Previous versions may also be affected.

V. WORKAROUND

Disabling JavaScript will prevent the vulnerability from being triggered.

VI. VENDOR RESPONSE

Opera Software has addressed this vulnerability in version 9.10. More
information is available at the following link.

http://www.opera.com/support/search/supsearch.dml?index=852

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

11/16/2006 Initial vendor notification
11/17/2006 Initial vendor response
01/05/2007 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close