Kaspersky ID:
KLA11732
Detect Date:
06/14/2018
Updated:
01/22/2024

Description

Multiple vulnerabilities were found in Opera. Malicious users can exploit these vulnerabilities to cause denial of service, obtain sensitive information, bypass security restrictions, perform cross-site scripting attack, spoof user interface, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Memory access vulnerability in WebRTC component can be exploited remotely via special crafted webpage to potentially cause to denial of service.
  2. Text entry mode vulnerability in Views component can be exploited locally to potentially obtain sensitive information.
  3. Memory vulnerability in WebRTC component can be exploited remotely to potentially sensitive information.
  4. Mutability protection vulnerability in WebAssembly component can be exploited remotely via special crafted webpage to potentially cause denial of service.
  5. Policy vulnerability in WebUSB component can be exploited to bypass origin policy.
  6. uXSS vulnerability in WebKit component on iOS can be exploited remotely via special crafted webpage to perform domain spoofing.
  7. Use after free vulnerability in IndexDB component can be exploited remotely to potentially execute arbitrary code.
  8. Memory access vulnerability in WebRTC component can be exploited remotely via special crafted webpage to potentially cause denial of service.
  9. Memory access vulnerability in PDFium component can be exploited remotely to cause denial of service.
  10. Memory access vulnerability in V8 component can be exploited remotely via special crafted webpage to cause denial of service.
  11. URL spoof vulnerability in Omnibox component can be exploited remotely to perform domain spoofing.
  12. Memory access vulnerability in V8 component can be explooited remotely to cause denial of service.
  13. Heap buffer overflow vulnerability in Skia component can be exploited remotely via special crafted webpage to cause denial of service.
  14. Security bypass vulnerability in the debugger extension API in DevTools can be exploited to execute arbitrary code and bypass security restrictions.
  15. UI spoofing vulnerability in Blink component can be exploited remotely via special crafted webpage to perform domain spoofing.
  16. Type confusion vulnerability in Blink component can be exploited remotely via special crafted webpage to potentially cause denial of service.
  17. Information leak vulnerability in Blink component can be exploited remotely via special crafted webpage to obtain sensitive information and bypass security restrictions.
  18. Data validation vulnerability in Blink component can be exploited remotely via special crafted webpage to bypass same origin policy.
  19. Policy enforcement vulnerability in Extensions API component can be exploited remotely to bypass security restrictions.
  20. Use after free vulnerability in Blink component can be exploited remote;lly via special crafted webpage to cause denial of service.
  21. Security bypass in the debugger extension API component can be exploited to execute arbitrary code and bypass security restrictions.
  22. Information leak vulnerability in Blink component can be exploited remotely via special crafted webpage to obtain sensitive information and perform domain spoofing.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Related products

CVE list

  • CVE-2018-6123
    warning
  • CVE-2018-6124
    high
  • CVE-2018-6125
    unknown
  • CVE-2018-6126
    high
  • CVE-2018-6127
    high
  • CVE-2018-6128
    warning
  • CVE-2018-6129
    warning
  • CVE-2018-6130
    warning
  • CVE-2018-6131
    high
  • CVE-2018-6132
    warning
  • CVE-2018-6133
    warning
  • CVE-2018-6134
    warning
  • CVE-2018-6135
    warning
  • CVE-2018-6136
    warning
  • CVE-2018-6137
    warning
  • CVE-2018-6138
    high
  • CVE-2018-6139
    high
  • CVE-2018-6140
    critical
  • CVE-2018-6141
    high
  • CVE-2018-6142
    warning
  • CVE-2018-6143
    warning
  • CVE-2018-6144
    high
  • CVE-2018-6145
    warning
  • CVE-2018-6147
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.