Vulnerabilities > CVE-2008-4795 - Cross-Site Scripting vulnerability in Opera

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
opera
CWE-79
nessus
exploit available

Summary

The links panel in Opera before 9.62 processes Javascript within the context of the "outermost page" of a frame, which allows remote attackers to inject arbitrary web script or HTML via cross-site scripting (XSS) attacks.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Exploit-Db

descriptionOpera Web Browser 9.x History Search and Links Panel Cross Site Scripting Vulnerabilities. CVE-2008-4795 . Remote exploit for linux platform
idEDB-ID:32548
last seen2016-02-03
modified2008-10-30
published2008-10-30
reporterStefano Di Paola
sourcehttps://www.exploit-db.com/download/32548/
titleOpera Web Browser 9.x History Search and Links Panel Cross-Site Scripting Vulnerabilities

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200811-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200811-01 (Opera: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Opera: Opera does not restrict the ability of a framed web page to change the address associated with a different frame (CVE-2008-4195). Chris Weber (Casaba Security) discovered a Cross-site scripting vulnerability (CVE-2008-4196). Michael A. Puls II discovered that Opera can produce argument strings that contain uninitialized memory, when processing custom shortcut and menu commands (CVE-2008-4197). Lars Kleinschmidt discovered that Opera, when rendering an HTTP page that has loaded an HTTPS page into a frame, displays a padlock icon and offers a security information dialog reporting a secure connection (CVE-2008-4198). Opera does not prevent use of links from web pages to feed source files on the local disk (CVE-2008-4199). Opera does not ensure that the address field of a news feed represents the feed
    last seen2020-06-01
    modified2020-06-02
    plugin id34689
    published2008-11-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34689
    titleGLSA-200811-01 : Opera: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200811-01.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34689);
      script_version("1.16");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/26");
    
      script_cve_id("CVE-2008-4195", "CVE-2008-4196", "CVE-2008-4197", "CVE-2008-4198", "CVE-2008-4199", "CVE-2008-4200", "CVE-2008-4292", "CVE-2008-4694", "CVE-2008-4695", "CVE-2008-4696", "CVE-2008-4697", "CVE-2008-4698", "CVE-2008-4794", "CVE-2008-4795");
      script_xref(name:"GLSA", value:"200811-01");
    
      script_name(english:"GLSA-200811-01 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200811-01
    (Opera: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Opera:
        Opera does not restrict the ability of a framed web page to change
        the address associated with a different frame (CVE-2008-4195).
        Chris Weber (Casaba Security) discovered a Cross-site scripting
        vulnerability (CVE-2008-4196).
        Michael A. Puls II discovered
        that Opera can produce argument strings that contain uninitialized
        memory, when processing custom shortcut and menu commands
        (CVE-2008-4197).
        Lars Kleinschmidt discovered that Opera, when
        rendering an HTTP page that has loaded an HTTPS page into a frame,
        displays a padlock icon and offers a security information dialog
        reporting a secure connection (CVE-2008-4198).
        Opera does not
        prevent use of links from web pages to feed source files on the local
        disk (CVE-2008-4199).
        Opera does not ensure that the address
        field of a news feed represents the feed's actual URL
        (CVE-2008-4200).
        Opera does not check the CRL override upon
        encountering a certificate that lacks a CRL (CVE-2008-4292).
        Chris (Matasano Security) reported that Opera may crash if it is
        redirected by a malicious page to a specially crafted address
        (CVE-2008-4694).
        Nate McFeters reported that Opera runs Java
        applets in the context of the local machine, if that applet has been
        cached and a page can predict the cache path for that applet and load
        it from the cache (CVE-2008-4695).
        Roberto Suggi Liverani
        (Security-Assessment.com) reported that Opera's History Search results
        does not escape certain constructs correctly, allowing for the
        injection of scripts into the page (CVE-2008-4696).
        David
        Bloom reported that Opera's Fast Forward feature incorrectly executes
        scripts from a page held in a frame in the outermost page instead of
        the page the JavaScript URL was located (CVE-2008-4697).
        David
        Bloom reported that Opera does not block some scripts when previewing a
        news feed (CVE-2008-4698).
        Opera does not correctly sanitize
        content when certain parameters are passed to Opera's History Search,
        allowing scripts to be injected into the History Search results page
        (CVE-2008-4794).
        Opera's links panel incorrectly causes
        scripts from a page held in a frame to be executed in the outermost
        page instead of the page where the URL was located
        (CVE-2008-4795).
      
    Impact :
    
        These vulnerabilities allow remote attackers to execute arbitrary code,
        to run scripts injected into Opera's History Search with elevated
        privileges, to inject arbitrary web script or HTML into web pages, to
        manipulate the address bar, to change Opera's preferences, to determine
        the validity of local filenames, to read cache files, browsing history,
        and subscribed feeds or to conduct other attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200811-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/opera-9.62'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Opera historysearch XSS');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(20, 59, 79, 200, 255, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2020 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 9.62"), vulnerable:make_list("lt 9.62"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyWindows
    NASL idOPERA_962.NASL
    descriptionThe version of Opera installed on the remote host is earlier than 9.62 and thus reportedly affected by several issues : - Opera fails to sanitize certain parameters passed to the
    last seen2020-06-01
    modified2020-06-02
    plugin id34680
    published2008-10-31
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34680
    titleOpera < 9.62 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if(description)
    {
      script_id(34680);
      script_version("1.14");
    
      script_cve_id("CVE-2008-4794", "CVE-2008-4795");
      script_bugtraq_id(31991);
    
      script_name(english:"Opera < 9.62 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    issues." );
     script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host is earlier than 9.62
    and thus reportedly affected by several issues :
    
      - Opera fails to sanitize certain parameters passed to the
        'History Search' (906).
    
      - The browser's same-origin policy may be violated because
        scripts running in the 'Links Panel' always run in the
        outermost frame of the page (907).
    
    Successful exploitation would result in the attacker being able to
    execute arbitrary script code in the unsuspecting user's browser and
    may also lead to cookie-based credential theft, browser setting
    modifications, and other attacks. 
    
    These attacks require that the attacker be able to trick a user into
    browsing to a malicious URI with the affected application." );
     script_set_attribute(attribute:"see_also", value:"http://aviv.raffon.net/2008/10/30/AdifferentOpera.aspx" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/906/" );
     script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/search/view/907/" );
     script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170923203000/http://www.opera.com:80/docs/changelogs/windows/962/" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Opera 9.62 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'Opera historysearch XSS');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_cwe_id(20, 79);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/10/31");
     script_cvs_date("Date: 2018/11/15 20:50:28");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
    script_end_attributes();
    
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    version = get_kb_item("SMB/Opera/Version");
    if (isnull(version)) exit(0);
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] < 9 ||
      (
        ver[0] == 9 &&
        (
          ver[1]  < 62
        )
      )
    )
    {
      if (report_verbosity && version_ui)
      {
        report = string(
          "\n",
          "Opera ", version_ui, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31991 CVE(CAN) ID: CVE-2008-4795,CVE-2008-4794 Opera是一款流行的WEB浏览器,支持多种平台。 Opera的历史搜索没有正确地过滤某些用户提供参数,远程攻击者可以向历史搜索结构页面中注入恶意脚本,然后以提升的权限执行这些脚本并与Opera的配置交互。 链接面板可显示当前页面所有帧中的链接,包括JavaScript URL链接。当页面位于帧中的时候,就会在最外面的页面而不是URL所在的页面执行脚本。这可能导致以不相关帧的环境执行脚本。 Opera Software Opera &lt; 9.62 Opera Software -------------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.opera.com target=_blank>http://www.opera.com</a>
idSSV:4382
last seen2017-11-19
modified2008-10-31
published2008-10-31
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-4382
titleOpera Web浏览器历史搜索及链接面板跨站脚本漏洞