Vulnerabilities > CVE-2008-4794 - Improper Input Validation vulnerability in Opera

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
opera
CWE-20
critical
nessus

Summary

Opera before 9.62 allows remote attackers to execute arbitrary commands via the History Search results page, a different vulnerability than CVE-2008-4696.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200811-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200811-01 (Opera: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Opera: Opera does not restrict the ability of a framed web page to change the address associated with a different frame (CVE-2008-4195). Chris Weber (Casaba Security) discovered a Cross-site scripting vulnerability (CVE-2008-4196). Michael A. Puls II discovered that Opera can produce argument strings that contain uninitialized memory, when processing custom shortcut and menu commands (CVE-2008-4197). Lars Kleinschmidt discovered that Opera, when rendering an HTTP page that has loaded an HTTPS page into a frame, displays a padlock icon and offers a security information dialog reporting a secure connection (CVE-2008-4198). Opera does not prevent use of links from web pages to feed source files on the local disk (CVE-2008-4199). Opera does not ensure that the address field of a news feed represents the feed
    last seen2020-06-01
    modified2020-06-02
    plugin id34689
    published2008-11-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34689
    titleGLSA-200811-01 : Opera: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200811-01.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34689);
      script_version("1.16");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/26");
    
      script_cve_id("CVE-2008-4195", "CVE-2008-4196", "CVE-2008-4197", "CVE-2008-4198", "CVE-2008-4199", "CVE-2008-4200", "CVE-2008-4292", "CVE-2008-4694", "CVE-2008-4695", "CVE-2008-4696", "CVE-2008-4697", "CVE-2008-4698", "CVE-2008-4794", "CVE-2008-4795");
      script_xref(name:"GLSA", value:"200811-01");
    
      script_name(english:"GLSA-200811-01 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200811-01
    (Opera: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Opera:
        Opera does not restrict the ability of a framed web page to change
        the address associated with a different frame (CVE-2008-4195).
        Chris Weber (Casaba Security) discovered a Cross-site scripting
        vulnerability (CVE-2008-4196).
        Michael A. Puls II discovered
        that Opera can produce argument strings that contain uninitialized
        memory, when processing custom shortcut and menu commands
        (CVE-2008-4197).
        Lars Kleinschmidt discovered that Opera, when
        rendering an HTTP page that has loaded an HTTPS page into a frame,
        displays a padlock icon and offers a security information dialog
        reporting a secure connection (CVE-2008-4198).
        Opera does not
        prevent use of links from web pages to feed source files on the local
        disk (CVE-2008-4199).
        Opera does not ensure that the address
        field of a news feed represents the feed's actual URL
        (CVE-2008-4200).
        Opera does not check the CRL override upon
        encountering a certificate that lacks a CRL (CVE-2008-4292).
        Chris (Matasano Security) reported that Opera may crash if it is
        redirected by a malicious page to a specially crafted address
        (CVE-2008-4694).
        Nate McFeters reported that Opera runs Java
        applets in the context of the local machine, if that applet has been
        cached and a page can predict the cache path for that applet and load
        it from the cache (CVE-2008-4695).
        Roberto Suggi Liverani
        (Security-Assessment.com) reported that Opera's History Search results
        does not escape certain constructs correctly, allowing for the
        injection of scripts into the page (CVE-2008-4696).
        David
        Bloom reported that Opera's Fast Forward feature incorrectly executes
        scripts from a page held in a frame in the outermost page instead of
        the page the JavaScript URL was located (CVE-2008-4697).
        David
        Bloom reported that Opera does not block some scripts when previewing a
        news feed (CVE-2008-4698).
        Opera does not correctly sanitize
        content when certain parameters are passed to Opera's History Search,
        allowing scripts to be injected into the History Search results page
        (CVE-2008-4794).
        Opera's links panel incorrectly causes
        scripts from a page held in a frame to be executed in the outermost
        page instead of the page where the URL was located
        (CVE-2008-4795).
      
    Impact :
    
        These vulnerabilities allow remote attackers to execute arbitrary code,
        to run scripts injected into Opera's History Search with elevated
        privileges, to inject arbitrary web script or HTML into web pages, to
        manipulate the address bar, to change Opera's preferences, to determine
        the validity of local filenames, to read cache files, browsing history,
        and subscribed feeds or to conduct other attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200811-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/opera-9.62'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Opera historysearch XSS');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(20, 59, 79, 200, 255, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2020 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 9.62"), vulnerable:make_list("lt 9.62"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_0E30E802A9DB11DD93A2000BCDF0A03B.NASL
    descriptionOpera reports : When certain parameters are passed to Opera
    last seen2020-06-01
    modified2020-06-02
    plugin id34688
    published2008-11-04
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34688
    titleFreeBSD : opera -- multiple vulnerabilities (0e30e802-a9db-11dd-93a2-000bcdf0a03b)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34688);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:39");
    
      script_cve_id("CVE-2008-4794");
    
      script_name(english:"FreeBSD : opera -- multiple vulnerabilities (0e30e802-a9db-11dd-93a2-000bcdf0a03b)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Opera reports :
    
    When certain parameters are passed to Opera's History Search, they can
    cause content not to be correctly sanitized. This can allow scripts to
    be injected into the History Search results page. Such scripts can
    then run with elevated privileges and interact with Opera's
    configuration, allowing them to execute arbitrary code.
    
    The links panel shows links in all frames on the current page,
    including links with JavaScript URLs. When a page is held in a frame,
    the script is incorrectly executed on the outermost page, not the page
    where the URL was located. This can be used to execute scripts in the
    context of an unrelated frame, which allows cross-site scripting."
      );
      # http://www.opera.com/support/search/view/906/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?044fc0d2"
      );
      # http://www.opera.com/support/search/view/907/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1c211f91"
      );
      # https://vuxml.freebsd.org/freebsd/0e30e802-a9db-11dd-93a2-000bcdf0a03b.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?62553b92"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-opera");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/11/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"opera<9.62")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-opera<9.62")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idOPERA_962.NASL
    descriptionThe version of Opera installed on the remote host is earlier than 9.62 and thus reportedly affected by several issues : - Opera fails to sanitize certain parameters passed to the
    last seen2020-06-01
    modified2020-06-02
    plugin id34680
    published2008-10-31
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34680
    titleOpera < 9.62 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if(description)
    {
      script_id(34680);
      script_version("1.14");
    
      script_cve_id("CVE-2008-4794", "CVE-2008-4795");
      script_bugtraq_id(31991);
    
      script_name(english:"Opera < 9.62 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    issues." );
     script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host is earlier than 9.62
    and thus reportedly affected by several issues :
    
      - Opera fails to sanitize certain parameters passed to the
        'History Search' (906).
    
      - The browser's same-origin policy may be violated because
        scripts running in the 'Links Panel' always run in the
        outermost frame of the page (907).
    
    Successful exploitation would result in the attacker being able to
    execute arbitrary script code in the unsuspecting user's browser and
    may also lead to cookie-based credential theft, browser setting
    modifications, and other attacks. 
    
    These attacks require that the attacker be able to trick a user into
    browsing to a malicious URI with the affected application." );
     script_set_attribute(attribute:"see_also", value:"http://aviv.raffon.net/2008/10/30/AdifferentOpera.aspx" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/906/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/907/" );
     script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170923203000/http://www.opera.com:80/docs/changelogs/windows/962/" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Opera 9.62 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'Opera historysearch XSS');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_cwe_id(20, 79);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/10/31");
     script_cvs_date("Date: 2018/11/15 20:50:28");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
    script_end_attributes();
    
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    version = get_kb_item("SMB/Opera/Version");
    if (isnull(version)) exit(0);
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] < 9 ||
      (
        ver[0] == 9 &&
        (
          ver[1]  < 62
        )
      )
    )
    {
      if (report_verbosity && version_ui)
      {
        report = string(
          "\n",
          "Opera ", version_ui, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31991 CVE(CAN) ID: CVE-2008-4795,CVE-2008-4794 Opera是一款流行的WEB浏览器,支持多种平台。 Opera的历史搜索没有正确地过滤某些用户提供参数,远程攻击者可以向历史搜索结构页面中注入恶意脚本,然后以提升的权限执行这些脚本并与Opera的配置交互。 链接面板可显示当前页面所有帧中的链接,包括JavaScript URL链接。当页面位于帧中的时候,就会在最外面的页面而不是URL所在的页面执行脚本。这可能导致以不相关帧的环境执行脚本。 Opera Software Opera &lt; 9.62 Opera Software -------------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.opera.com target=_blank>http://www.opera.com</a>
idSSV:4382
last seen2017-11-19
modified2008-10-31
published2008-10-31
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-4382
titleOpera Web浏览器历史搜索及链接面板跨站脚本漏洞