Vulnerabilities > CVE-2004-1157 - Injection vulnerability in Opera Browser

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
opera
CWE-74
nessus

Summary

Opera 7.x up to 7.54, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_034.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:034 (opera). The web browser Opera has been updated to version 8.01 to fix various security-related bugs. * Fixed XMLHttpRequest redirect vulnerability reported in Secunia Advisory 15008. * Fixed cross-site scripting vulnerability reported in Secunia Advisory 15411. * Fixed cross-site scripting vulnerability in location header when automatic redirection is disabled. Vulnerability reported in Secunia Advisory 15423. * Fix for variant of window injection vulnerability reported in Secunia Advisory 13253 * Fixed information disclosure weakness causing file path information to be sent when using the GET form method. Security Focus Bugtraq ID #12723. * Improved accuracy of security bar and modified security icon behavior: when a certificate is accepted manually after a warning, the security level of the connection is set to 1. * Fixed issue with wrong referrers being sent to sites in browsing history. * Fixed erroneous display of certificate names containing ampersands. * Solved problem with collapsed address bars for some pop-ups missing indication of security level. These issues are tracked by the Mitre CVE IDs CVE-2005-1475, CVE-2005-1669 and CVE-2004-1157.
    last seen2019-10-28
    modified2005-07-20
    plugin id19243
    published2005-07-20
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19243
    titleSUSE-SA:2005:034: opera
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:034
    #
    
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(19243);
     script_version ("1.8");
     
     name["english"] = "SUSE-SA:2005:034: opera";
     
     script_name(english:name["english"]);
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    "The remote host is missing the patch for the advisory SUSE-SA:2005:034 (opera).
    
    
    The web browser Opera has been updated to version 8.01 to fix various
    security-related bugs.
    
    * Fixed XMLHttpRequest redirect vulnerability reported in Secunia
    Advisory 15008.
    * Fixed cross-site scripting vulnerability reported in Secunia
    Advisory 15411.
    * Fixed cross-site scripting vulnerability in location header when
    automatic redirection is disabled. Vulnerability reported in Secunia
    Advisory 15423.
    * Fix for variant of window injection vulnerability reported in Secunia
    Advisory 13253
    * Fixed information disclosure weakness causing file path information
    to be sent when using the GET form method. Security Focus Bugtraq
    ID #12723.
    * Improved accuracy of security bar and modified security icon
    behavior: when a certificate is accepted manually after a warning,
    the security level of the connection is set to 1.
    * Fixed issue with wrong referrers being sent to sites in browsing
    history.
    * Fixed erroneous display of certificate names containing ampersands.
    * Solved problem with collapsed address bars for some pop-ups
    missing indication of security level.
    
    These issues are tracked by the Mitre CVE IDs CVE-2005-1475,
    CVE-2005-1669 and CVE-2004-1157." );
     script_set_attribute(attribute:"solution", value:
    "http://www.suse.de/security/advisories/2005_34_opera.html" );
     script_set_attribute(attribute:"risk_factor", value:"High" );
    
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/07/20");
     script_end_attributes();
    
     
     summary["english"] = "Check for the version of the opera package";
     script_summary(english:summary["english"]);
     
     script_category(ACT_GATHER_INFO);
     
     script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
     family["english"] = "SuSE Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/SuSE/rpm-list");
     exit(0);
    }
    
    include("rpm.inc");
    if ( rpm_check( reference:"opera-8.01-4", release:"SUSE8.2") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"opera-8.01-4", release:"SUSE9.0") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"opera-8.01-1.1", release:"SUSE9.1") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"opera-8.01-1.1", release:"SUSE9.2") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"opera-8.01-1.1", release:"SUSE9.3") )
    {
     security_hole(0);
     exit(0);
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200502-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200502-17 (Opera: Multiple vulnerabilities) Opera contains several vulnerabilities: fails to properly validate Content-Type and filename. fails to properly validate date: URIs. uses kfmclient exec as the Default Application to handle downloaded files when integrated with KDE. fails to properly control frames. uses Sun Java packages insecurely. searches an insecure path for plugins. Impact : An attacker could exploit these vulnerabilities to: execute arbitrary code. load a malicious frame in the context of another browser session. leak information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id16458
    published2005-02-15
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16458
    titleGLSA-200502-17 : Opera: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200502-17.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16458);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2004-1157", "CVE-2004-1489", "CVE-2004-1490", "CVE-2004-1491", "CVE-2005-0456", "CVE-2005-0457");
      script_xref(name:"GLSA", value:"200502-17");
    
      script_name(english:"GLSA-200502-17 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200502-17
    (Opera: Multiple vulnerabilities)
    
        Opera contains several vulnerabilities:
        fails to properly validate Content-Type and filename.
        fails to properly validate date: URIs.
        uses kfmclient exec as the Default Application to handle downloaded
        files when integrated with KDE.
        fails to properly control frames.
        uses Sun Java packages insecurely.
        searches an insecure path for plugins.
      
    Impact :
    
        An attacker could exploit these vulnerabilities to:
        execute arbitrary code.
        load a malicious frame in the context of another browser
        session.
        leak information.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.opera.com/linux/changelogs/754u1/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.opera.com/computer/linux"
      );
      # http://www.opera.com/linux/changelogs/754u2/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.opera.com/computer/linux"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200502-17"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/opera-7.54-r3'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 7.54-r3"), vulnerable:make_list("lt 7.54-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B09119856E2A11D99557000A95BC6FAE.NASL
    descriptionA Secunia Research advisory reports : Secunia Research has reported a vulnerability in multiple browsers, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site
    last seen2020-06-01
    modified2020-06-02
    plugin id19083
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19083
    titleFreeBSD : web browsers -- window injection vulnerabilities (b0911985-6e2a-11d9-9557-000a95bc6fae)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19083);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2004-1156", "CVE-2004-1157", "CVE-2004-1158", "CVE-2004-1160");
      script_xref(name:"Secunia", value:"13129");
      script_xref(name:"Secunia", value:"13253");
      script_xref(name:"Secunia", value:"13254");
      script_xref(name:"Secunia", value:"13402");
    
      script_name(english:"FreeBSD : web browsers -- window injection vulnerabilities (b0911985-6e2a-11d9-9557-000a95bc6fae)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A Secunia Research advisory reports :
    
    Secunia Research has reported a vulnerability in multiple browsers,
    which can be exploited by malicious people to spoof the content of
    websites.
    
    The problem is that a website can inject content into another site's
    window if the target name of the window is known. This can e.g. be
    exploited by a malicious website to spoof the content of a pop-up
    window opened on a trusted website.
    
    Secunia has constructed a test, which can be used to check if your
    browser is affected by this issue :
    http://secunia.com/multiple_browsers_window_injection_vulnerability_te
    st/
    
    A workaround for Mozilla-based browsers is available."
      );
      # http://secunia.com/secunia_research/2004-13/advisory/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?972a794b"
      );
      # http://secunia.com/multiple_browsers_window_injection_vulnerability_test/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7eab70ad"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.mozilla.org/show_bug.cgi?id=273699"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.mozilla.org/show_bug.cgi?id=103638"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://mozillanews.org/?article_date=2004-12-08+06-48-46"
      );
      # http://www.kde.org/info/security/advisory-20041213-1.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/info/security/advisory-20041213-1.txt"
      );
      # https://vuxml.freebsd.org/freebsd/b0911985-6e2a-11d9-9557-000a95bc6fae.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ab031932"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:de-linux-mozillafirebird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:de-linux-netscape");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:de-netscape7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:el-linux-mozillafirebird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:fr-linux-netscape");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:fr-netscape7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ja-linux-mozillafirebird-gtk1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ja-linux-netscape");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ja-mozillafirebird-gtk2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ja-netscape7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-mozillafirebird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-netscape");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-opera");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-phoenix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla+ipv6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla-firebird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla-gtk1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla-gtk2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla-thunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:netscape7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:opera");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:opera-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:phoenix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:pt_BR-netscape7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ru-linux-mozillafirebird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:zhCN-linux-mozillafirebird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:zhTW-linux-mozillafirebird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/01/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"firefox<1.0.1,1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla<1.7.6,2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-mozilla<1.7.6")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-mozilla-devel<1.7.6")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"de-linux-mozillafirebird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"el-linux-mozillafirebird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ja-linux-mozillafirebird-gtk1>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ja-mozillafirebird-gtk2>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-mozillafirebird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ru-linux-mozillafirebird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"zhCN-linux-mozillafirebird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"zhTW-linux-mozillafirebird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"de-netscape7>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"fr-netscape7>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ja-netscape7>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"netscape7>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"pt_BR-netscape7>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla-gtk1>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"de-linux-netscape>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"fr-linux-netscape>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ja-linux-netscape>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-netscape>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-phoenix>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla+ipv6>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla-embedded>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla-firebird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla-gtk2>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla-gtk>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla-thunderbird>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"phoenix>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"kdebase<3.3.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"kdelibs<3.3.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"opera<7.54.20050131")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"opera-devel<7.54.20050131")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-opera<7.54.20050131")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");