Vulnerabilities > CVE-2008-4198 - Multiple Security vulnerability in Opera Web Browser 9.51

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
opera
nessus

Summary

Opera before 9.52, when rendering an http page that has loaded an https page into a frame, displays a padlock icon and offers a security information dialog reporting a secure connection, which might allow remote attackers to trick a user into performing unsafe actions on the http page.

Vulnerable Configurations

Part Description Count
Application
Opera
112

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200811-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200811-01 (Opera: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Opera: Opera does not restrict the ability of a framed web page to change the address associated with a different frame (CVE-2008-4195). Chris Weber (Casaba Security) discovered a Cross-site scripting vulnerability (CVE-2008-4196). Michael A. Puls II discovered that Opera can produce argument strings that contain uninitialized memory, when processing custom shortcut and menu commands (CVE-2008-4197). Lars Kleinschmidt discovered that Opera, when rendering an HTTP page that has loaded an HTTPS page into a frame, displays a padlock icon and offers a security information dialog reporting a secure connection (CVE-2008-4198). Opera does not prevent use of links from web pages to feed source files on the local disk (CVE-2008-4199). Opera does not ensure that the address field of a news feed represents the feed
    last seen2020-06-01
    modified2020-06-02
    plugin id34689
    published2008-11-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34689
    titleGLSA-200811-01 : Opera: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200811-01.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34689);
      script_version("1.16");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/26");
    
      script_cve_id("CVE-2008-4195", "CVE-2008-4196", "CVE-2008-4197", "CVE-2008-4198", "CVE-2008-4199", "CVE-2008-4200", "CVE-2008-4292", "CVE-2008-4694", "CVE-2008-4695", "CVE-2008-4696", "CVE-2008-4697", "CVE-2008-4698", "CVE-2008-4794", "CVE-2008-4795");
      script_xref(name:"GLSA", value:"200811-01");
    
      script_name(english:"GLSA-200811-01 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200811-01
    (Opera: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Opera:
        Opera does not restrict the ability of a framed web page to change
        the address associated with a different frame (CVE-2008-4195).
        Chris Weber (Casaba Security) discovered a Cross-site scripting
        vulnerability (CVE-2008-4196).
        Michael A. Puls II discovered
        that Opera can produce argument strings that contain uninitialized
        memory, when processing custom shortcut and menu commands
        (CVE-2008-4197).
        Lars Kleinschmidt discovered that Opera, when
        rendering an HTTP page that has loaded an HTTPS page into a frame,
        displays a padlock icon and offers a security information dialog
        reporting a secure connection (CVE-2008-4198).
        Opera does not
        prevent use of links from web pages to feed source files on the local
        disk (CVE-2008-4199).
        Opera does not ensure that the address
        field of a news feed represents the feed's actual URL
        (CVE-2008-4200).
        Opera does not check the CRL override upon
        encountering a certificate that lacks a CRL (CVE-2008-4292).
        Chris (Matasano Security) reported that Opera may crash if it is
        redirected by a malicious page to a specially crafted address
        (CVE-2008-4694).
        Nate McFeters reported that Opera runs Java
        applets in the context of the local machine, if that applet has been
        cached and a page can predict the cache path for that applet and load
        it from the cache (CVE-2008-4695).
        Roberto Suggi Liverani
        (Security-Assessment.com) reported that Opera's History Search results
        does not escape certain constructs correctly, allowing for the
        injection of scripts into the page (CVE-2008-4696).
        David
        Bloom reported that Opera's Fast Forward feature incorrectly executes
        scripts from a page held in a frame in the outermost page instead of
        the page the JavaScript URL was located (CVE-2008-4697).
        David
        Bloom reported that Opera does not block some scripts when previewing a
        news feed (CVE-2008-4698).
        Opera does not correctly sanitize
        content when certain parameters are passed to Opera's History Search,
        allowing scripts to be injected into the History Search results page
        (CVE-2008-4794).
        Opera's links panel incorrectly causes
        scripts from a page held in a frame to be executed in the outermost
        page instead of the page where the URL was located
        (CVE-2008-4795).
      
    Impact :
    
        These vulnerabilities allow remote attackers to execute arbitrary code,
        to run scripts injected into Opera's History Search with elevated
        privileges, to inject arbitrary web script or HTML into web pages, to
        manipulate the address bar, to change Opera's preferences, to determine
        the validity of local filenames, to read cache files, browsing history,
        and subscribed feeds or to conduct other attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200811-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/opera-9.62'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Opera historysearch XSS');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(20, 59, 79, 200, 255, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2020 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 9.62"), vulnerable:make_list("lt 9.62"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_73EC100872F011DD874B0030843D3802.NASL
    descriptionThe Opera Team reports : Scripts are able to change the addresses of framed pages that come from the same site. Due to a flaw in the way that Opera checks what frames can be changed, a site can change the address of frames on other sites inside any window that it has opened. This allows sites to open pages from other sites, and display misleading information on them. Custom shortcut and menu commands can be used to activate external applications. In some cases, the parameters passed to these applications are not prepared correctly, and may be created from uninitialized memory. These may be misinterpreted as additional parameters, and depending on the application, this could allow execution of arbitrary code. Successful exploitation requires convincing the user to modify their shortcuts or menu files appropriately, pointing to an appropriate target application, then to activate that shortcut at an appropriate time. To inject code, additional means will have to be employed. When insecure pages load content from secure sites into a frame, they can cause Opera to incorrectly report the insecure site as being secure. The padlock icon will incorrectly be shown, and the security information dialog will state that the connection is secure, but without any certificate information. As a security precaution, Opera does not allow Web pages to link to files on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id34045
    published2008-08-26
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34045
    titleFreeBSD : opera -- multiple vulnerabilities (73ec1008-72f0-11dd-874b-0030843d3802)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34045);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:39");
    
      script_cve_id("CVE-2008-4195", "CVE-2008-4197", "CVE-2008-4198", "CVE-2008-4200");
    
      script_name(english:"FreeBSD : opera -- multiple vulnerabilities (73ec1008-72f0-11dd-874b-0030843d3802)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Opera Team reports :
    
    Scripts are able to change the addresses of framed pages that come
    from the same site. Due to a flaw in the way that Opera checks what
    frames can be changed, a site can change the address of frames on
    other sites inside any window that it has opened. This allows sites to
    open pages from other sites, and display misleading information on
    them.
    
    Custom shortcut and menu commands can be used to activate external
    applications. In some cases, the parameters passed to these
    applications are not prepared correctly, and may be created from
    uninitialized memory. These may be misinterpreted as additional
    parameters, and depending on the application, this could allow
    execution of arbitrary code.
    
    Successful exploitation requires convincing the user to modify their
    shortcuts or menu files appropriately, pointing to an appropriate
    target application, then to activate that shortcut at an appropriate
    time. To inject code, additional means will have to be employed.
    
    When insecure pages load content from secure sites into a frame, they
    can cause Opera to incorrectly report the insecure site as being
    secure. The padlock icon will incorrectly be shown, and the security
    information dialog will state that the connection is secure, but
    without any certificate information.
    
    As a security precaution, Opera does not allow Web pages to link to
    files on the user's local disk. However, a flaw exists that allows Web
    pages to link to feed source files on the user's computer. Suitable
    detection of JavaScript events and appropriate manipulation can
    unreliably allow a script to detect the difference between successful
    and unsuccessful subscriptions to these files, to allow it to discover
    if the file exists or not. In most cases the attempt will fail.
    
    It has been reported that when a user subscribes to a news feed using
    the feed subscription button, the page address can be changed. This
    causes the address field not to update correctly. Although this can
    mean that misleading information can be displayed in the address
    field, it can only leave the attacking page's address in the address
    bar, not a trusted third party address."
      );
      # http://www.opera.com/support/search/view/893/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f8336a0c"
      );
      # http://www.opera.com/support/search/view/894/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e0079f32"
      );
      # http://www.opera.com/support/search/view/895/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b1661fda"
      );
      # http://www.opera.com/support/search/view/896/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?051446dc"
      );
      # http://www.opera.com/support/search/view/897/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e87f8b54"
      );
      # https://vuxml.freebsd.org/freebsd/73ec1008-72f0-11dd-874b-0030843d3802.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?07e7a878"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-opera");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"opera<9.52")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-opera<9.52")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idOPERA_952.NASL
    descriptionThe version of Opera installed on the remote host is earlier than 9.52 and thus reportedly affected by several issues : - Specially crafted URLs could start Opera in a way that would allow execution of arbitrary code. - Invalid checking of what frames a site can change, allowing a website to open pages from other sites. - An unspecified cross-site scripting issue. - Custom shortcuts and menu commands may pass parameters created from uninitialized memory. - Secure sites loading insecure content in a frame will cause Opera to incorrectly display the padlock icon. - Feed sources can link to a user
    last seen2020-06-01
    modified2020-06-02
    plugin id33949
    published2008-08-20
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33949
    titleOpera < 9.52 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33949);
      script_version("1.16");
    
      script_cve_id(
        "CVE-2008-4195",
        "CVE-2008-4196",
        "CVE-2008-4197",
        "CVE-2008-4198",
        "CVE-2008-4199",
        "CVE-2008-4200",
        "CVE-2008-4293"
      );
      script_bugtraq_id(30768, 31183);
      script_xref(name:"Secunia", value:"31549");
    
      script_name(english:"Opera < 9.52 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    issues." );
     script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host is earlier than
    9.52 and thus reportedly affected by several issues :
    
      - Specially crafted URLs could start Opera in a way that
        would allow execution of arbitrary code.
    
      - Invalid checking of what frames a site can change,
        allowing a website to open pages from other sites.
    
      - An unspecified cross-site scripting issue.
    
      - Custom shortcuts and menu commands may pass parameters
        created from uninitialized memory.
    
      - Secure sites loading insecure content in a frame will
        cause Opera to incorrectly display the padlock icon.
    
      - Feed sources can link to a user's local disk, and
        appropriate JavaScript can detect if these files exist
        or not.
    
      - The page address may be changed when a user subscribes
        to a newsfeed subscription using the feed subscription
        button." );
     script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20080826083751/http://www.opera.com:80/support/search/view/892/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/893/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/894/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/895/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/896/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/897/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/900/" );
     script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170716044704/http://www.opera.com:80/docs/changelogs/windows/952/" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Opera version 9.52 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 79, 200, 264, 399);
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/08/20");
     script_cvs_date("Date: 2018/11/15 20:50:28");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
    script_end_attributes();
    
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version_UI");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    if (isnull(version_ui)) exit(0);
    
    if (version_ui =~ "^([0-8]\.|9\.([0-4][0-9]|5[0-1])($|[^0-9]))")
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "Opera version ", version_ui, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }