summaryrefslogtreecommitdiff
blob: e9c0f129fa8a8358e4fa4551296e4c70322a5e18 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200412-16">
  <title>kdelibs, kdebase: Multiple vulnerabilities</title>
  <synopsis>
    kdelibs and kdebase contain a flaw allowing password disclosure when
    creating a link to a remote file. Furthermore Konqueror is vulnerable to
    window injection.
  </synopsis>
  <product type="ebuild">KDE</product>
  <announced>2004-12-19</announced>
  <revised count="01">2004-12-19</revised>
  <bug>72804</bug>
  <bug>73869</bug>
  <access>remote and local</access>
  <affected>
    <package name="kde-base/kdelibs" auto="yes" arch="*">
      <unaffected range="rge">3.2.3-r4</unaffected>
      <unaffected range="rge">3.3.1-r2</unaffected>
      <unaffected range="ge">3.3.2-r1</unaffected>
      <vulnerable range="lt">3.3.2-r1</vulnerable>
    </package>
    <package name="kde-base/kdebase" auto="yes" arch="*">
      <unaffected range="rge">3.2.3-r3</unaffected>
      <unaffected range="rge">3.3.1-r2</unaffected>
      <vulnerable range="lt">3.3.2-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    KDE is a feature-rich graphical desktop environment for Linux and
    Unix-like Operating Systems. The KDE core libraries (kdebase and
    kdelibs) provide native support for many protocols. Konqueror is the
    KDE web browser and filemanager.
    </p>
  </background>
  <description>
    <p>
    Daniel Fabian discovered that the KDE core libraries contain a
    flaw allowing password disclosure by making a link to a remote file.
    When creating this link, the resulting URL contains authentication
    credentials used to access the remote file (CAN 2004-1171).
    </p>
    <p>
    The Konqueror webbrowser allows websites to load webpages into a window
    or tab currently used by another website (CAN-2004-1158).
    </p>
  </description>
  <impact type="normal">
    <p>
    A malicious user could have access to the authentication
    credentials of other users depending on the file permissions.
    </p>
    <p>
    A malicious website could use the window injection vulnerability to
    load content in a window apparently belonging to another website.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All kdelibs users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=kde-base/kdelibs-3.2.3-r4"</code>
    <p>
    All kdebase users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=kde-base/kdebase-3.2.3-r3"</code>
  </resolution>
  <references>
    <uri link="https://www.kde.org/info/security/advisory-20041209-1.txt">KDE Security Advisory: plain text password exposure</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1171">CAN 2004-1171</uri>
    <uri link="https://www.kde.org/info/security/advisory-20041213-1.txt">KDE Security Advisory: Konqueror Window Injection Vulnerability</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1158">CAN 2004-1158</uri>
  </references>
  <metadata tag="submitter" timestamp="2004-12-09T20:24:54Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2004-12-19T14:04:36Z">
    koon
  </metadata>
</glsa>