Vulnerabilities > CVE-2012-6467 - Open Redirection vulnerability in Opera Web Browser

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
opera
nessus

Summary

Opera before 12.10 follows Internet shortcuts that are referenced by a (1) IMG element or (2) other inline element, which makes it easier for remote attackers to conduct phishing attacks via a crafted web site, as exploited in the wild in November 2012.

Vulnerable Configurations

Part Description Count
Application
Opera
167

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-14 (Opera: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Opera. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted web page using Opera, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to obtain sensitive information, conduct Cross-Site Scripting (XSS) attacks, or bypass security restrictions. A local attacker may be able to obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76065
    published2014-06-16
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76065
    titleGLSA-201406-14 : Opera: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201406-14.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76065);
      script_version("$Revision: 1.3 $");
      script_cvs_date("$Date: 2015/04/13 14:27:08 $");
    
      script_cve_id("CVE-2012-6461", "CVE-2012-6462", "CVE-2012-6463", "CVE-2012-6464", "CVE-2012-6465", "CVE-2012-6466", "CVE-2012-6467", "CVE-2012-6468", "CVE-2012-6469", "CVE-2012-6470", "CVE-2012-6471", "CVE-2012-6472", "CVE-2013-1618", "CVE-2013-1637", "CVE-2013-1638", "CVE-2013-1639");
      script_bugtraq_id(56407, 56594, 56788, 56980, 56984, 57120, 57121, 57132, 57633, 57773);
      script_xref(name:"GLSA", value:"201406-14");
    
      script_name(english:"GLSA-201406-14 : Opera: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201406-14
    (Opera: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Opera. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted web
          page using Opera, possibly resulting in execution of arbitrary code with
          the privileges of the process or a Denial of Service condition.
          Furthermore, a remote attacker may be able to obtain sensitive
          information, conduct Cross-Site Scripting (XSS) attacks, or bypass
          security restrictions.
        A local attacker may be able to obtain sensitive information.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201406-14"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Opera users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/opera-12.13_p1734'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2015 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 12.13_p1734"), vulnerable:make_list("lt 12.13_p1734"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
    }
    
  • NASL familyWindows
    NASL idOPERA_1210.NASL
    descriptionThe version of Opera installed on the remote host is earlier than 12.10 and is, therefore, reportedly affected by the following vulnerabilities : - An error exists related to certificate revocation checking that can allow the application to indicate that a site is secure even though the check has not completed. (1029) - An error exists related to Cross-Origin Resource Sharing (CORS) handling that can allow specially crafted requests to aid in disclosing sensitive data. (1030) - An error exists related to data URIs that allows bypassing of the
    last seen2020-06-01
    modified2020-06-02
    plugin id62821
    published2012-11-06
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62821
    titleOpera < 12.10 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62821);
      script_version("1.11");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2012-6461",
        "CVE-2012-6462",
        "CVE-2012-6463",
        "CVE-2012-6464",
        "CVE-2012-6465",
        "CVE-2012-6466",
        "CVE-2012-6467"
      );
      script_bugtraq_id(56407, 57120, 57121, 57132);
    
      script_name(english:"Opera < 12.10 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Opera");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Opera installed on the remote host is earlier than
    12.10 and is, therefore, reportedly affected by the following
    vulnerabilities : 
    
      - An error exists related to certificate revocation
        checking that can allow the application to indicate
        that a site is secure even though the check has not
        completed. (1029)
    
      - An error exists related to Cross-Origin Resource
        Sharing (CORS) handling that can allow specially
        crafted requests to aid in disclosing sensitive
        data. (1030)
    
      - An error exists related to data URIs that allows
        bypassing of the 'Same Origin Policy' and cross-site
        scripting attacks. (1031)
    
      - An error exists related to JavaScript and native
        objects that allows domains to override methods of
        other domains. This error can aid in cross-site
        scripting attacks. (1032)
    
      - An error exists related to SVG image handling that
        can result in arbitrary code execution. (1033)
    
      - An error exists related to the handling of shortcuts
        in inline elements that can cause the application to
        be redirected to malicious pages. This error can aid
        in phishing attacks. (1034)
    
      - An error exists related to the handling of 'WebP'
        images that can allow disclosure of memory contents.
        (1035)"
      );
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20130223094457/http://www.opera.com/support/kb/view/1029/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1030/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1031/");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20130223094508/http://www.opera.com/support/kb/view/1032/");
      script_set_attribute(attribute:"see_also", value:"http://www.opera.com/support/kb/view/1033/");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20130223094454/http://www.opera.com/support/kb/view/1034/");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20130223094514/http://www.opera.com/support/kb/view/1035/");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20170922233512/http://www.opera.com:80/docs/changelogs/unified/1210/");
      script_set_attribute(attribute:"solution", value: "Upgrade to Opera 12.10 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
     
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:opera:opera_browser");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("opera_installed.nasl");
      script_require_keys("SMB/Opera/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    path = get_kb_item_or_exit("SMB/Opera/Path");
    version = get_kb_item_or_exit("SMB/Opera/Version");
    version_ui = get_kb_item("SMB/Opera/Version_UI");
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui; 
    
    fixed_version = "12.10.1652.0";
    
    # Check if we need to display full version info in case of Alpha/Beta/RC
    major_minor = eregmatch(string:version, pattern:"^([0-9]+\.[0-9]+)");
    if (major_minor[1] == "12.10")
    {
      fixed_version_report = fixed_version;
      version_report = version;
    }
    else fixed_version_report = "12.10";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      port = get_kb_item("SMB/transport");
      set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
      if (report_verbosity > 0)
      {
        report = 
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fixed_version_report +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Opera", version_report, path);