Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200408-05.NASL
HistoryAug 30, 2004 - 12:00 a.m.

GLSA-200408-05 : Opera: Multiple new vulnerabilities

2004-08-3000:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.021 Low

EPSS

Percentile

89.1%

The remote host is affected by the vulnerability described in GLSA-200408-05 (Opera: Multiple new vulnerabilities)

Multiple vulnerabilities have been found in the Opera web browser.
Opera fails to deny write access to the 'location' browser object. An     attacker can overwrite methods in this object and gain script access to     any page that uses one of these methods. Furthermore, access to file://     URLs is possible even from pages loaded using other protocols. Finally,     spoofing a legitimate web page is still possible, despite the fixes     announced in GLSA 200407-15.

Impact :

By enticing an user to visit specially crafted web pages, an attacker     can read files located on the victim's file system, read emails written     or received by M2, Opera's mail program, steal cookies, spoof URLs,     track user browsing history, etc.

Workaround :

There is no known workaround at this time. All users are encouraged to     upgrade to the latest available version.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200408-05.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14561);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-2570");
  script_xref(name:"GLSA", value:"200408-05");

  script_name(english:"GLSA-200408-05 : Opera: Multiple new vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200408-05
(Opera: Multiple new vulnerabilities)

    Multiple vulnerabilities have been found in the Opera web browser.
    Opera fails to deny write access to the 'location' browser object. An
    attacker can overwrite methods in this object and gain script access to
    any page that uses one of these methods. Furthermore, access to file://
    URLs is possible even from pages loaded using other protocols. Finally,
    spoofing a legitimate web page is still possible, despite the fixes
    announced in GLSA 200407-15.
  
Impact :

    By enticing an user to visit specially crafted web pages, an attacker
    can read files located on the victim's file system, read emails written
    or received by M2, Opera's mail program, steal cookies, spoof URLs,
    track user browsing history, etc.
  
Workaround :

    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version."
  );
  # http://www.opera.com/linux/changelogs/754/
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.opera.com/computer/linux"
  );
  # http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1056.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?29fdad94"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.greymagic.com/security/advisories/gm008-op/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200408-05"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Opera users should upgrade to the latest stable version:
    # emerge sync
    # emerge -pv '>=www-client/opera-7.54'
    # emerge '>=www-client/opera-7.54'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/08/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 7.54"), vulnerable:make_list("le 7.53"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
}
VendorProductVersionCPE
gentoolinuxoperap-cpe:/a:gentoo:linux:opera
gentoolinuxcpe:/o:gentoo:linux

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.021 Low

EPSS

Percentile

89.1%

Related for GENTOO_GLSA-200408-05.NASL