Lucene search

K
nessusThis script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200701-08.NASL
HistoryJan 17, 2007 - 12:00 a.m.

GLSA-200701-08 : Opera: Two remote code execution vulnerabilities

2007-01-1700:00:00
This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

The remote host is affected by the vulnerability described in GLSA-200701-08 (Opera: Two remote code execution vulnerabilities)

Christoph Deal discovered that JPEG files with a specially crafted DHT     marker can be exploited to cause a heap overflow. Furthermore, an     anonymous person discovered that Opera does not correctly handle     objects passed to the 'createSVGTransformFromMatrix()' function.

Impact :

An attacker could potentially exploit the vulnerabilities to execute     arbitrary code with the privileges of the user running Opera by     enticing a victim to open a specially crafted JPEG file or a website     containing malicious JavaScript code.

Workaround :

The vendor recommends disabling JavaScript to avoid the     'createSVGTransformFromMatrix' vulnerability. There is no known     workaround for the other vulnerability.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200701-08.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(24206);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-0126", "CVE-2007-0127");
  script_xref(name:"GLSA", value:"200701-08");

  script_name(english:"GLSA-200701-08 : Opera: Two remote code execution vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200701-08
(Opera: Two remote code execution vulnerabilities)

    Christoph Deal discovered that JPEG files with a specially crafted DHT
    marker can be exploited to cause a heap overflow. Furthermore, an
    anonymous person discovered that Opera does not correctly handle
    objects passed to the 'createSVGTransformFromMatrix()' function.
  
Impact :

    An attacker could potentially exploit the vulnerabilities to execute
    arbitrary code with the privileges of the user running Opera by
    enticing a victim to open a specially crafted JPEG file or a website
    containing malicious JavaScript code.
  
Workaround :

    The vendor recommends disabling JavaScript to avoid the
    'createSVGTransformFromMatrix' vulnerability. There is no known
    workaround for the other vulnerability."
  );
  # http://www.opera.com/support/search/supsearch.dml?index=851
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?460cd1d1"
  );
  # http://www.opera.com/support/search/supsearch.dml?index=852
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?669e3cc8"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200701-08"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Opera users should update to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-client/opera-9.10'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_cwe_id(94, 119);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:opera");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/01/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-client/opera", unaffected:make_list("ge 9.10"), vulnerable:make_list("lt 9.10"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Opera");
}
VendorProductVersionCPE
gentoolinuxoperap-cpe:/a:gentoo:linux:opera
gentoolinuxcpe:/o:gentoo:linux