Vulnerabilities > CVE-2007-6524 - Information Exposure vulnerability in Opera Browser

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
low complexity
opera
CWE-200
nessus

Summary

Opera before 9.25 allows remote attackers to obtain potentially sensitive memory contents via a crafted bitmap (BMP) file, as demonstrated using a CANVAS element and JavaScript in an HTML document for copying these contents from 9.50 beta, a related issue to CVE-2008-0420.

Vulnerable Configurations

Part Description Count
Application
Opera
105

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200712-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200712-22 (Opera: Multiple vulnerabilities) David Bloom reported two vulnerabilities where plug-ins (CVE-2007-6520) and Rich text editing (CVE-2007-6522) could be used to allow cross domain scripting. Alexander Klink (Cynops GmbH) discovered an issue with TLS certificates (CVE-2007-6521). Gynvael Coldwind reported that bitmaps might reveal random data from memory (CVE-2007-6524). Impact : A remote attacker could exploit these vulnerabilities, possibly leading to the execution of arbitrary code and cross domain scripting. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id29819
    published2007-12-31
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29819
    titleGLSA-200712-22 : Opera: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200712-22.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29819);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-6520", "CVE-2007-6521", "CVE-2007-6522", "CVE-2007-6524");
      script_xref(name:"GLSA", value:"200712-22");
    
      script_name(english:"GLSA-200712-22 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200712-22
    (Opera: Multiple vulnerabilities)
    
        David Bloom reported two vulnerabilities where plug-ins (CVE-2007-6520)
        and Rich text editing (CVE-2007-6522) could be used to allow cross
        domain scripting. Alexander Klink (Cynops GmbH) discovered an issue
        with TLS certificates (CVE-2007-6521). Gynvael Coldwind reported that
        bitmaps might reveal random data from memory (CVE-2007-6524).
      
    Impact :
    
        A remote attacker could exploit these vulnerabilities, possibly leading
        to the execution of arbitrary code and cross domain scripting.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200712-22"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/opera-9.25'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(79, 200, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 9.25"), vulnerable:make_list("lt 9.25"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyWindows
    NASL idOPERA_925.NASL
    descriptionThe version of Opera installed on the remote host reportedly is affected by several issues, including one in which TLS certificates could be used to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id29742
    published2007-12-19
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29742
    titleOpera < 9.25 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29742);
      script_version("1.17");
    
      script_cve_id(
        "CVE-2007-6520", 
        "CVE-2007-6521", 
        "CVE-2007-6522", 
        "CVE-2007-6523", 
        "CVE-2007-6524",
        "CVE-2009-2059",
        "CVE-2009-2063"
      );
      script_bugtraq_id(26721, 26937, 35380, 35412);
    
      script_name(english:"Opera < 9.25 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    issues." );
      script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host reportedly is
    affected by several issues, including one in which TLS certificates
    could be used to execute arbitrary code." );
      script_set_attribute(attribute:"see_also", value:"https://www.microsoft.com/en-us/research/publication/pretty-bad-proxy-an-overlooked-adversary-in-browsers-https-deployments/?from=http%3A%2F%2Fresearch.microsoft.com%2Fapps%2Fpubs%2Fdefault.aspx%3Fid%3D79323" );
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/875/" );
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20080516195213/http://www.opera.com/support/search/view/876/" );
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170714204727/http://www.opera.com:80/docs/changelogs/windows/925/" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Opera version 9.25 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(79, 189, 200, 287, 310, 399);
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/12/19");
     script_cvs_date("Date: 2018/11/15 20:50:28");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version_UI");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    if (isnull(version_ui)) exit(0);
    
    if (version_ui =~ "^([0-8]\.|9\.([01][0-9]|2[0-4])($|[^0-9]))")
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "Opera version ", version_ui, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_31B045E7AE7511DCA5F9001A4D49522B.NASL
    descriptionOpera Software ASA reports about multiple security fixes : - Fixed an issue where plug-ins could be used to allow cross domain scripting, as reported by David Bloom. Details will be disclosed at a later date. - Fixed an issue with TLS certificates that could be used to execute arbitrary code, as reported by Alexander Klink (Cynops GmbH). Details will be disclosed at a later date. - Rich text editing can no longer be used to allow cross domain scripting, as reported by David Bloom. See our advisory. - Prevented bitmaps from revealing random data from memory, as reported by Gynvael Coldwind. Details will be disclosed at a later date.
    last seen2020-06-01
    modified2020-06-02
    plugin id29771
    published2007-12-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29771
    titleFreeBSD : opera -- multiple vulnerabilities (31b045e7-ae75-11dc-a5f9-001a4d49522b)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29771);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:38");
    
      script_cve_id("CVE-2007-6520", "CVE-2007-6521", "CVE-2007-6522", "CVE-2007-6524");
    
      script_name(english:"FreeBSD : opera -- multiple vulnerabilities (31b045e7-ae75-11dc-a5f9-001a4d49522b)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Opera Software ASA reports about multiple security fixes :
    
    - Fixed an issue where plug-ins could be used to allow cross domain
    scripting, as reported by David Bloom. Details will be disclosed at a
    later date.
    
    - Fixed an issue with TLS certificates that could be used to execute
    arbitrary code, as reported by Alexander Klink (Cynops GmbH). Details
    will be disclosed at a later date.
    
    - Rich text editing can no longer be used to allow cross domain
    scripting, as reported by David Bloom. See our advisory.
    
    - Prevented bitmaps from revealing random data from memory, as
    reported by Gynvael Coldwind. Details will be disclosed at a later
    date."
      );
      # http://www.opera.com/docs/changelogs/freebsd/925/
      script_set_attribute(
        attribute:"see_also",
        value:"https://help.opera.com/en/latest/"
      );
      # http://www.opera.com/support/search/view/875/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?727499ab"
      );
      # https://vuxml.freebsd.org/freebsd/31b045e7-ae75-11dc-a5f9-001a4d49522b.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?97c5c7bf"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(79, 200, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-opera");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:opera");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:opera-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/12/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"opera<9.25")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"opera-devel<9.25")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-opera<9.25")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPERA-4858.NASL
    descriptionOpera released version 9.25 of their browser to fix various security problems. CVE-2007-6520: Fixed an issue where plug-ins could be used to allow cross domain scripting, as reported by David Bloom. Details will be disclosed at a later date. CVE-2007-6521: Fixed an issue with TLS certificates that could be used to execute arbitrary code, as reported by Alexander Klink (Cynops GmbH). Details will be disclosed at a later date. CVE-2007-6522: Rich text editing can no longer be used to allow cross domain scripting, as reported by David Bloom. See our advisory. CVE-2007-6523: Fixed a problem where malformed BMP files could cause Opera to temporarily freeze. CVE-2007-6524: Prevented bitmaps from revealing random data from memory, as reported by Gynvael Coldwind. Details will be disclosed at a later date.
    last seen2020-06-01
    modified2020-06-02
    plugin id29884
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29884
    titleopenSUSE 10 Security Update : opera (opera-4858)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 26937 CVE(CAN) ID: CVE-2007-6520,CVE-2007-6521,CVE-2007-6522,CVE-2007-6524 Opera是一款流行的WEB浏览器,支持多种平台。 Opera Web浏览器的9.25之前版本中存在多个安全漏洞,可能允许恶意用户执行跨站脚本攻击、泄露敏感信息、导致拒绝服务或执行任意代码。 1) 某些插件可能导致跨站脚本攻击。 2) 在连接到TLS保护的站点时,Opera会解析包含有主题替换名称的X.509证书。如果证书带有特制的主题替换名称的话,就会在Opera中触发堆溢出,导致拒绝服务或执行任意代码。 3) Opera中的富文本编辑功能允许远程攻击者通过使用designMode修改其他域中网页的内容执行跨站脚本攻击。 4) Opera在处理特制的BMP文件时可能允许攻击者通过HTML文档中的CANVAS单元和JavaScript获得敏感内存内容。这个漏洞与CVE-2008-0420中所述漏洞相关。 Opera Software Opera &lt; 9.25 Opera Software -------------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.opera.com target=_blank>http://www.opera.com</a> Gentoo ------ Gentoo已经为此发布了一个安全公告(GLSA-200712-22)以及相应补丁: GLSA-200712-22:Opera: Multiple vulnerabilities 链接:<a href=http://security.gentoo.org/glsa/glsa-200712-22.xml target=_blank>http://security.gentoo.org/glsa/glsa-200712-22.xml</a> 所有Opera用户都应升级到最新版本: # emerge --sync # emerge --ask --oneshot --verbose &quot;&gt;=www-client/opera-9.25&quot;
idSSV:3351
last seen2017-11-19
modified2008-05-30
published2008-05-30
reporterRoot
titleOpera Web浏览器9.25版本修复多个漏洞