Vulnerabilities > CVE-2012-4143 - Code Injection vulnerability in Opera Browser

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, allows user-assisted remote attackers to trick users into downloading and executing arbitrary files via a small window for the download dialog, a different vulnerability than CVE-2012-1924.

Vulnerable Configurations

Part Description Count
Application
Opera
167
OS
Linux
1
OS
Microsoft
1
OS
Apple
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-11 (Opera: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Opera. Please review the CVE identifiers and Opera Release Notes referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted web page using Opera, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to trick a user into downloading and executing files, conduct Cross-Site Scripting (XSS) attacks, spoof the address bar, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62301
    published2012-09-26
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62301
    titleGLSA-201209-11 : Opera: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201209-11.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62301);
      script_version("1.9");
      script_cvs_date("Date: 2018/12/18 10:18:58");
    
      script_cve_id("CVE-2012-4010", "CVE-2012-4142", "CVE-2012-4143", "CVE-2012-4144", "CVE-2012-4145", "CVE-2012-4146");
      script_bugtraq_id(54779, 54780, 54782, 54788, 55345);
      script_xref(name:"GLSA", value:"201209-11");
    
      script_name(english:"GLSA-201209-11 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201209-11
    (Opera: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Opera. Please review
          the CVE identifiers and Opera Release Notes referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted web
          page using Opera, possibly resulting in execution of arbitrary code with
          the privileges of the process or a Denial of Service condition.
          Furthermore, a remote attacker may be able to trick a user into
          downloading and executing files, conduct Cross-Site Scripting (XSS)
          attacks, spoof the address bar, or have other unspecified impact.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # https://www.opera.com/docs/changelogs/unix/1201/
      script_set_attribute(
        attribute:"see_also",
        value:"https://help.opera.com/en/latest/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201209-11"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/opera-12.01.1532'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 12.01.1532"), vulnerable:make_list("lt 12.01.1532"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyWindows
    NASL idOPERA_1201.NASL
    descriptionThe version of Opera installed on the remote host is earlier than 12.01 and is, therefore, reportedly affected by multiple issues : - An error exists in the handling of certain URLs that can lead to memory corruption and possible code execution. (1016) - Errors exist in the handling of DOM elements and certain HTML characters that can lead to cross-site scripting. (1025, 1026) - Download dialog boxes can be made small enough that users may not realize they are accepting a download and further, executing such a download. (1027) - An attacker could cause an application crash by tricking a user into connecting to a malicious site, as demonstrated by the Lenovo
    last seen2020-06-01
    modified2020-06-02
    plugin id61414
    published2012-08-03
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61414
    titleOpera < 12.01 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61414);
      script_version("1.9");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-3561",
        "CVE-2012-4142",
        "CVE-2012-4143",
        "CVE-2012-4144",
        "CVE-2012-4145",
        "CVE-2012-4146"
      );
      script_bugtraq_id(
        53474,
        54779,
        54780,
        54782,
        54788,
        55703
      );
    
      script_name(english:"Opera < 12.01 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    issues.");
      script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host is earlier than
    12.01 and is, therefore, reportedly affected by multiple issues :
    
      - An error exists in the handling of certain URLs that
        can lead to memory corruption and possible code
        execution. (1016)
    
      - Errors exist in the handling of DOM elements and
        certain HTML characters that can lead to cross-site
        scripting. (1025, 1026)
    
      - Download dialog boxes can be made small enough that
        users may not realize they are accepting a download
        and further, executing such a download. (1027)
    
      - An attacker could cause an application crash by tricking
        a user into connecting to a malicious site, as 
        demonstrated by the Lenovo 'Shop Now' page. 
        (CVE-2012-4146)");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1016/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1025/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1026/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1027/");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170713150736/http://www.opera.com:80/docs/changelogs/windows/1201/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Opera 12.01 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4145");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    path = get_kb_item_or_exit("SMB/Opera/Path");
    version = get_kb_item_or_exit("SMB/Opera/Version");
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui; 
    
    fixed_version = "12.1.1532.0";
    
    # Check if we need to display full version info in case of Alpha/Beta/RC
    major_minor = eregmatch(string:version, pattern:"^([0-9]+\.[0-9]+)");
    if (major_minor[1] == "12.01")
    {
      fixed_version_report = fixed_version;
      version_report = version;
    }
    else fixed_version_report = "12.01";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      port = get_kb_item("SMB/transport");
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      if (report_verbosity > 0)
      {
        report = 
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fixed_version_report +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Opera", version_report, path);