Vulnerabilities > CVE-2004-1490 - Unspecified vulnerability in Opera Browser

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
high complexity
opera
nessus

Summary

Opera 7.54 and earlier allows remote attackers to spoof file types in the download dialog via dots and non-breaking spaces (ASCII character code 160) in the (1) Content-Disposition or (2) Content-Type headers.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200502-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200502-17 (Opera: Multiple vulnerabilities) Opera contains several vulnerabilities: fails to properly validate Content-Type and filename. fails to properly validate date: URIs. uses kfmclient exec as the Default Application to handle downloaded files when integrated with KDE. fails to properly control frames. uses Sun Java packages insecurely. searches an insecure path for plugins. Impact : An attacker could exploit these vulnerabilities to: execute arbitrary code. load a malicious frame in the context of another browser session. leak information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id16458
    published2005-02-15
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16458
    titleGLSA-200502-17 : Opera: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200502-17.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16458);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2004-1157", "CVE-2004-1489", "CVE-2004-1490", "CVE-2004-1491", "CVE-2005-0456", "CVE-2005-0457");
      script_xref(name:"GLSA", value:"200502-17");
    
      script_name(english:"GLSA-200502-17 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200502-17
    (Opera: Multiple vulnerabilities)
    
        Opera contains several vulnerabilities:
        fails to properly validate Content-Type and filename.
        fails to properly validate date: URIs.
        uses kfmclient exec as the Default Application to handle downloaded
        files when integrated with KDE.
        fails to properly control frames.
        uses Sun Java packages insecurely.
        searches an insecure path for plugins.
      
    Impact :
    
        An attacker could exploit these vulnerabilities to:
        execute arbitrary code.
        load a malicious frame in the context of another browser
        session.
        leak information.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.opera.com/linux/changelogs/754u1/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.opera.com/computer/linux"
      );
      # http://www.opera.com/linux/changelogs/754u2/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.opera.com/computer/linux"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200502-17"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/opera-7.54-r3'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 7.54-r3"), vulnerable:make_list("lt 7.54-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyWindows
    NASL idOPERA_RESOURCE_DETECTION.NASL
    descriptionThe version of Opera on the remote host contains a flaw that allows an attacker to determine the existence of files and directories on the remote host. To exploit this flaw, an attacker would need to set up a rogue website and lure a user of the remote host into visiting it with Opera.
    last seen2020-06-02
    modified2004-08-23
    plugin id14346
    published2004-08-23
    reporterThis script is Copyright (C) 2004-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/14346
    titleOpera < 7.54 Download File Type Dialog Spoofing
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if(description)
    {
     script_id(14346);
     script_version("1.22");
     script_cve_id("CVE-2004-1490");
     script_bugtraq_id(10961, 11883);
    
     script_name(english:"Opera < 7.54 Download File Type Dialog Spoofing"); 
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote host has an application that is affected by an
    information disclosure vulnerability." );
     script_set_attribute(attribute:"description", value:
    "The version of Opera on the remote host contains a flaw that allows an
    attacker to determine the existence of files and directories on the
    remote host. 
    
    To exploit this flaw, an attacker would need to set up a rogue website
    and lure a user of the remote host into visiting it with Opera." );
     script_set_attribute(attribute:"see_also", value:"http://www.greymagic.com/security/advisories/gm008-op/" );
     script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170706171807/http://www.opera.com/docs/changelogs/windows/754/" );
     script_set_attribute(attribute:"solution", value:
    "Install Opera 7.54 or newer." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/08/23");
     script_set_attribute(attribute:"vuln_publication_date", value: "2004/12/10");
     script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/01");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
    script_end_attributes();
     
     script_summary(english:"Determines the version of Opera.exe");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2004-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
     script_family(english:"Windows");
     script_dependencies("opera_installed.nasl");
     script_require_keys("SMB/Opera/Version");
     exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    version = get_kb_item("SMB/Opera/Version");
    if (isnull(version)) exit(0);
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] < 7 ||
      (ver[0] == 7 && ver[1] < 54)
    )
    {
      if (report_verbosity && version_ui)
      {
        report = string(
          "\n",
          "Opera ", version_ui, " is currently installed on the remote host.\n"
        );
        security_warning(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_warning(get_kb_item("SMB/transport"));
    }