summaryrefslogtreecommitdiff
blob: 2b2e6db826e9f34aa6005d631464741fff2c5ff4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200408-23">
  <title>kdelibs: Cross-domain cookie injection vulnerability</title>
  <synopsis>
    The cookie manager component in kdelibs contains a vulnerability allowing
    an attacker to potentially gain access to a user's session on a legitimate
    web server.
  </synopsis>
  <product type="ebuild">kdelibs</product>
  <announced>2004-08-24</announced>
  <revised count="01">2004-08-24</revised>
  <bug>61389</bug>
  <access>remote</access>
  <affected>
    <package name="kde-base/kdelibs" auto="yes" arch="*">
      <unaffected range="ge">3.2.3-r2</unaffected>
      <vulnerable range="le">3.2.3-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    KDE is a widely-used desktop environment based on the Qt toolkit.
    kcookiejar in kdelibs is responsible for storing and managing HTTP cookies.
    Konqueror uses kcookiejar for storing and managing cookies.
    </p>
  </background>
  <description>
    <p>
    kcookiejar contains a vulnerability which may allow a malicious website to
    set cookies for other websites under the same second-level domain.
    </p>
    <p>
    This vulnerability applies to country-specific secondary top level domains
    that use more than 2 characters in the secondary part of the domain name,
    and that use a secondary part other than com, net, mil, org, gov, edu or
    int. However, certain popular domains, such as co.uk, are not affected.
    </p>
  </description>
  <impact type="low">
    <p>
    Users visiting a malicious website using the Konqueror browser may have a
    session cookie set for them by that site. Later, when the user visits
    another website under the same domain, the attacker's session cookie will
    be used instead of the cookie issued by the legitimate site. Depending on
    the design of the legitimate site, this may allow an attacker to gain
    access to the user's session. For further explanation on this type of
    attack, see the paper titled "Session Fixation Vulnerability in
    Web-based Applications" (reference 2).
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version of kdelibs.
    </p>
  </workaround>
  <resolution>
    <p>
    All kdelibs users should upgrade to the latest version:
    </p>
    <code>
    # emerge sync

    # emerge -pv "&gt;=kde-base/kdelibs-3.2.3-r2"
    # emerge "&gt;=kde-base/kdelibs-3.2.3-r2"</code>
  </resolution>
  <references>
    <uri link="https://www.kde.org/info/security/advisory-20040823-1.txt">KDE Advisory</uri>
    <uri link="http://www.acros.si/papers/session_fixation.pdf">Session Fixation Vulnerability in Web-based Applications</uri>
  </references>
  <metadata tag="requester" timestamp="2004-08-23T20:45:47Z">
    jaervosz
  </metadata>
  <metadata tag="submitter" timestamp="2004-08-24T19:26:35Z">
    condordes
  </metadata>
</glsa>