Vulnerabilities > CVE-2007-2809 - Classic Buffer Overflow vulnerability in Opera Browser

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
opera
CWE-120
critical
nessus

Summary

Buffer overflow in the transfer manager in Opera before 9.21 for Windows allows user-assisted remote attackers to execute arbitrary code via a crafted torrent file. NOTE: due to the lack of details, it is not clear if this is the same issue as CVE-2007-2274.

Vulnerable Configurations

Part Description Count
Application
Opera
104

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyWindows
NASL idOPERA_921.NASL
descriptionThe version of Opera installed on the remote host reportedly contains a buffer overflow vulnerability that can be triggered by a malicious Torrent file. Successful exploitation requires that a user on the affected host right-click on the torrent entry in the transfer manager rather than simply click on a torrent link and may allow a remote attacker to execute arbitrary code subject to the privileges of the user.
last seen2020-06-01
modified2020-06-02
plugin id25290
published2007-05-21
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/25290
titleOpera < 9.21 Transfer Manager Torrent File Handling Overflow
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(25290);
  script_version("1.18");

  script_cve_id("CVE-2007-2809");
  script_bugtraq_id(24080);

  script_name(english:"Opera < 9.21 Transfer Manager Torrent File Handling Overflow");
  script_summary(english:"Checks version number of Opera");

 script_set_attribute(attribute:"synopsis", value:
"The remote host contains a web browser that is prone to a buffer
overflow attack." );
 script_set_attribute(attribute:"description", value:
"The version of Opera installed on the remote host reportedly contains
a buffer overflow vulnerability that can be triggered by a malicious
Torrent file.  Successful exploitation requires that a user on the
affected host right-click on the torrent entry in the transfer manager
rather than simply click on a torrent link and may allow a remote
attacker to execute arbitrary code subject to the privileges of the
user." );
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?45badbe6" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2007/May/354" );
 script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20080522124737/http://www.opera.com/support/search/view/860/" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to Opera version 9.21 or later." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"false");
 script_set_attribute(attribute:"plugin_publication_date", value: "2007/05/21");
 script_set_attribute(attribute:"vuln_publication_date", value: "2007/05/21");
 script_cvs_date("Date: 2018/11/15 20:50:28");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("opera_installed.nasl");
  script_require_keys("SMB/Opera/Version_UI");

  exit(0);
}


include("global_settings.inc");


version_ui = get_kb_item("SMB/Opera/Version_UI");
if (isnull(version_ui)) exit(0);

if (version_ui =~ "^([0-8]\.|9\.([01][0-9]|20)($|[^0-9]))")
{
  if (report_verbosity)
  {
    report = string(
      "\n",
      "Opera version ", version_ui, " is currently installed on the remote host.\n"
    );
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_hole(get_kb_item("SMB/transport"));
}