Vulnerabilities > CVE-2008-4199 - Information Exposure vulnerability in Opera Browser

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
opera
CWE-200
nessus

Summary

Opera before 9.52 does not prevent use of links from web pages to feed source files on the local disk, which might allow remote attackers to determine the validity of local filenames via vectors involving "detection of JavaScript events and appropriate manipulation."

Vulnerable Configurations

Part Description Count
Application
Opera
112

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200811-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200811-01 (Opera: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Opera: Opera does not restrict the ability of a framed web page to change the address associated with a different frame (CVE-2008-4195). Chris Weber (Casaba Security) discovered a Cross-site scripting vulnerability (CVE-2008-4196). Michael A. Puls II discovered that Opera can produce argument strings that contain uninitialized memory, when processing custom shortcut and menu commands (CVE-2008-4197). Lars Kleinschmidt discovered that Opera, when rendering an HTTP page that has loaded an HTTPS page into a frame, displays a padlock icon and offers a security information dialog reporting a secure connection (CVE-2008-4198). Opera does not prevent use of links from web pages to feed source files on the local disk (CVE-2008-4199). Opera does not ensure that the address field of a news feed represents the feed
    last seen2020-06-01
    modified2020-06-02
    plugin id34689
    published2008-11-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34689
    titleGLSA-200811-01 : Opera: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200811-01.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34689);
      script_version("1.16");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/26");
    
      script_cve_id("CVE-2008-4195", "CVE-2008-4196", "CVE-2008-4197", "CVE-2008-4198", "CVE-2008-4199", "CVE-2008-4200", "CVE-2008-4292", "CVE-2008-4694", "CVE-2008-4695", "CVE-2008-4696", "CVE-2008-4697", "CVE-2008-4698", "CVE-2008-4794", "CVE-2008-4795");
      script_xref(name:"GLSA", value:"200811-01");
    
      script_name(english:"GLSA-200811-01 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200811-01
    (Opera: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Opera:
        Opera does not restrict the ability of a framed web page to change
        the address associated with a different frame (CVE-2008-4195).
        Chris Weber (Casaba Security) discovered a Cross-site scripting
        vulnerability (CVE-2008-4196).
        Michael A. Puls II discovered
        that Opera can produce argument strings that contain uninitialized
        memory, when processing custom shortcut and menu commands
        (CVE-2008-4197).
        Lars Kleinschmidt discovered that Opera, when
        rendering an HTTP page that has loaded an HTTPS page into a frame,
        displays a padlock icon and offers a security information dialog
        reporting a secure connection (CVE-2008-4198).
        Opera does not
        prevent use of links from web pages to feed source files on the local
        disk (CVE-2008-4199).
        Opera does not ensure that the address
        field of a news feed represents the feed's actual URL
        (CVE-2008-4200).
        Opera does not check the CRL override upon
        encountering a certificate that lacks a CRL (CVE-2008-4292).
        Chris (Matasano Security) reported that Opera may crash if it is
        redirected by a malicious page to a specially crafted address
        (CVE-2008-4694).
        Nate McFeters reported that Opera runs Java
        applets in the context of the local machine, if that applet has been
        cached and a page can predict the cache path for that applet and load
        it from the cache (CVE-2008-4695).
        Roberto Suggi Liverani
        (Security-Assessment.com) reported that Opera's History Search results
        does not escape certain constructs correctly, allowing for the
        injection of scripts into the page (CVE-2008-4696).
        David
        Bloom reported that Opera's Fast Forward feature incorrectly executes
        scripts from a page held in a frame in the outermost page instead of
        the page the JavaScript URL was located (CVE-2008-4697).
        David
        Bloom reported that Opera does not block some scripts when previewing a
        news feed (CVE-2008-4698).
        Opera does not correctly sanitize
        content when certain parameters are passed to Opera's History Search,
        allowing scripts to be injected into the History Search results page
        (CVE-2008-4794).
        Opera's links panel incorrectly causes
        scripts from a page held in a frame to be executed in the outermost
        page instead of the page where the URL was located
        (CVE-2008-4795).
      
    Impact :
    
        These vulnerabilities allow remote attackers to execute arbitrary code,
        to run scripts injected into Opera's History Search with elevated
        privileges, to inject arbitrary web script or HTML into web pages, to
        manipulate the address bar, to change Opera's preferences, to determine
        the validity of local filenames, to read cache files, browsing history,
        and subscribed feeds or to conduct other attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200811-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/opera-9.62'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Opera historysearch XSS');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(20, 59, 79, 200, 255, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2020 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 9.62"), vulnerable:make_list("lt 9.62"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyWindows
    NASL idOPERA_952.NASL
    descriptionThe version of Opera installed on the remote host is earlier than 9.52 and thus reportedly affected by several issues : - Specially crafted URLs could start Opera in a way that would allow execution of arbitrary code. - Invalid checking of what frames a site can change, allowing a website to open pages from other sites. - An unspecified cross-site scripting issue. - Custom shortcuts and menu commands may pass parameters created from uninitialized memory. - Secure sites loading insecure content in a frame will cause Opera to incorrectly display the padlock icon. - Feed sources can link to a user
    last seen2020-06-01
    modified2020-06-02
    plugin id33949
    published2008-08-20
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33949
    titleOpera < 9.52 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33949);
      script_version("1.16");
    
      script_cve_id(
        "CVE-2008-4195",
        "CVE-2008-4196",
        "CVE-2008-4197",
        "CVE-2008-4198",
        "CVE-2008-4199",
        "CVE-2008-4200",
        "CVE-2008-4293"
      );
      script_bugtraq_id(30768, 31183);
      script_xref(name:"Secunia", value:"31549");
    
      script_name(english:"Opera < 9.52 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    issues." );
     script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host is earlier than
    9.52 and thus reportedly affected by several issues :
    
      - Specially crafted URLs could start Opera in a way that
        would allow execution of arbitrary code.
    
      - Invalid checking of what frames a site can change,
        allowing a website to open pages from other sites.
    
      - An unspecified cross-site scripting issue.
    
      - Custom shortcuts and menu commands may pass parameters
        created from uninitialized memory.
    
      - Secure sites loading insecure content in a frame will
        cause Opera to incorrectly display the padlock icon.
    
      - Feed sources can link to a user's local disk, and
        appropriate JavaScript can detect if these files exist
        or not.
    
      - The page address may be changed when a user subscribes
        to a newsfeed subscription using the feed subscription
        button." );
     script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20080826083751/http://www.opera.com:80/support/search/view/892/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/893/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/894/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/895/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/896/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/897/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/900/" );
     script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170716044704/http://www.opera.com:80/docs/changelogs/windows/952/" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Opera version 9.52 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 79, 200, 264, 399);
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/08/20");
     script_cvs_date("Date: 2018/11/15 20:50:28");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
    script_end_attributes();
    
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version_UI");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    if (isnull(version_ui)) exit(0);
    
    if (version_ui =~ "^([0-8]\.|9\.([0-4][0-9]|5[0-1])($|[^0-9]))")
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "Opera version ", version_ui, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }