Vulnerabilities > CVE-2012-4144 - Cross-Site Scripting vulnerability in Opera Browser

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE

Summary

Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, does not properly escape characters in DOM elements, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted HTML document.

Vulnerable Configurations

Part Description Count
Application
Opera
167
OS
Linux
1
OS
Microsoft
1
OS
Apple
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-11 (Opera: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Opera. Please review the CVE identifiers and Opera Release Notes referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted web page using Opera, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to trick a user into downloading and executing files, conduct Cross-Site Scripting (XSS) attacks, spoof the address bar, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62301
    published2012-09-26
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62301
    titleGLSA-201209-11 : Opera: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201209-11.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62301);
      script_version("1.9");
      script_cvs_date("Date: 2018/12/18 10:18:58");
    
      script_cve_id("CVE-2012-4010", "CVE-2012-4142", "CVE-2012-4143", "CVE-2012-4144", "CVE-2012-4145", "CVE-2012-4146");
      script_bugtraq_id(54779, 54780, 54782, 54788, 55345);
      script_xref(name:"GLSA", value:"201209-11");
    
      script_name(english:"GLSA-201209-11 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201209-11
    (Opera: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Opera. Please review
          the CVE identifiers and Opera Release Notes referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted web
          page using Opera, possibly resulting in execution of arbitrary code with
          the privileges of the process or a Denial of Service condition.
          Furthermore, a remote attacker may be able to trick a user into
          downloading and executing files, conduct Cross-Site Scripting (XSS)
          attacks, spoof the address bar, or have other unspecified impact.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # https://www.opera.com/docs/changelogs/unix/1201/
      script_set_attribute(
        attribute:"see_also",
        value:"https://help.opera.com/en/latest/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201209-11"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/opera-12.01.1532'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 12.01.1532"), vulnerable:make_list("lt 12.01.1532"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyWindows
    NASL idOPERA_1201.NASL
    descriptionThe version of Opera installed on the remote host is earlier than 12.01 and is, therefore, reportedly affected by multiple issues : - An error exists in the handling of certain URLs that can lead to memory corruption and possible code execution. (1016) - Errors exist in the handling of DOM elements and certain HTML characters that can lead to cross-site scripting. (1025, 1026) - Download dialog boxes can be made small enough that users may not realize they are accepting a download and further, executing such a download. (1027) - An attacker could cause an application crash by tricking a user into connecting to a malicious site, as demonstrated by the Lenovo
    last seen2020-06-01
    modified2020-06-02
    plugin id61414
    published2012-08-03
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61414
    titleOpera < 12.01 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61414);
      script_version("1.9");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-3561",
        "CVE-2012-4142",
        "CVE-2012-4143",
        "CVE-2012-4144",
        "CVE-2012-4145",
        "CVE-2012-4146"
      );
      script_bugtraq_id(
        53474,
        54779,
        54780,
        54782,
        54788,
        55703
      );
    
      script_name(english:"Opera < 12.01 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    issues.");
      script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host is earlier than
    12.01 and is, therefore, reportedly affected by multiple issues :
    
      - An error exists in the handling of certain URLs that
        can lead to memory corruption and possible code
        execution. (1016)
    
      - Errors exist in the handling of DOM elements and
        certain HTML characters that can lead to cross-site
        scripting. (1025, 1026)
    
      - Download dialog boxes can be made small enough that
        users may not realize they are accepting a download
        and further, executing such a download. (1027)
    
      - An attacker could cause an application crash by tricking
        a user into connecting to a malicious site, as 
        demonstrated by the Lenovo 'Shop Now' page. 
        (CVE-2012-4146)");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1016/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1025/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1026/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1027/");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170713150736/http://www.opera.com:80/docs/changelogs/windows/1201/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Opera 12.01 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4145");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    path = get_kb_item_or_exit("SMB/Opera/Path");
    version = get_kb_item_or_exit("SMB/Opera/Version");
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui; 
    
    fixed_version = "12.1.1532.0";
    
    # Check if we need to display full version info in case of Alpha/Beta/RC
    major_minor = eregmatch(string:version, pattern:"^([0-9]+\.[0-9]+)");
    if (major_minor[1] == "12.01")
    {
      fixed_version_report = fixed_version;
      version_report = version;
    }
    else fixed_version_report = "12.01";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      port = get_kb_item("SMB/transport");
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      if (report_verbosity > 0)
      {
        report = 
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fixed_version_report +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Opera", version_report, path);