Lucene search

K
gentooGentoo FoundationGLSA-200405-19
HistoryMay 25, 2004 - 12:00 a.m.

Opera telnet URI handler file creation/truncation vulnerability

2004-05-2500:00:00
Gentoo Foundation
security.gentoo.org
9

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.711 High

EPSS

Percentile

98.1%

Background

Opera is a multi-platform web browser.

Description

The telnet URI handler in Opera does not check for leading ‘-’ characters in the host name. Consequently, a maliciously-crafted telnet:// link may be able to pass options to the telnet program itself. One example would be the following:

telnet://-nMyFile

If MyFile exists in the user’s home directory and the user clicking on the link has write permissions to it, the contents of the file will be overwritten with the output of the telnet trace information. If MyFile does not exist, the file will be created in the user’s home directory.

Impact

This exploit has two possible impacts. First, it may create new files in the user’s home directory. Second, and far more serious, it may overwrite existing files that the user has write permissions to. An attacker with some knowledge of a user’s home directory might be able to destroy important files stored within.

Workaround

Disable the telnet URI handler from within Opera.

Resolution

All Opera users are encouraged to upgrade to the latest version of the program:

 # emerge sync
 
 # emerge -pv ">=www-client/opera-7.50_beta1"
 # emerge ">=www-client/opera-7.50_beta1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallwww-client/opera< 7.50_beta1UNKNOWN

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.711 High

EPSS

Percentile

98.1%