FreeBSD : opera -- multiple vulnerabilities (f5c4d7f7-9f4b-11dd-bab1-001999392805)

medium Nessus Plugin ID 34508

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Opera reports :

Certain constructs are not escaped correctly by Opera's History Search results. These can be used to inject scripts into the page, which can then be used to look through the user's browsing history, including the contents of the pages they have visited. These may contain sensitive information.

If a link that uses a JavaScript URL triggers Opera's Fast Forward feature, when the user activates Fast Forward, the script should run on the current page. When a page is held in a frame, the script is incorrectly executed on the outermost page, not the page where the URL was located. This can be used to execute scripts in the context of an unrelated frame, which allows cross-site scripting.

When Opera is previewing a news feed, some scripts are not correctly blocked. These scripts are able to subscribe the user to any feed URL that the attacker chooses, and can also view the contents of any feeds that the user is subscribed to. These may contain sensitive information.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?74218650

http://www.nessus.org/u?ca4d8bbd

http://www.nessus.org/u?a387ca8e

http://www.nessus.org/u?d814ef9c

Plugin Details

Severity: Medium

ID: 34508

File Name: freebsd_pkg_f5c4d7f79f4b11ddbab1001999392805.nasl

Version: 1.16

Type: local

Published: 10/29/2008

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:linux-opera, p-cpe:/a:freebsd:freebsd:opera, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 10/28/2008

Vulnerability Publication Date: 10/17/2008

Reference Information

CVE: CVE-2008-4697, CVE-2008-4698, CVE-2008-4725

CWE: 264, 79