The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200405-11 ] KDE URI Handler Vulnerabilities


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Wed, 19 May 2004 20:44:55 +0200
From: Thierry Carrez <koon@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Subject: [ GLSA 200405-11 ] KDE URI Handler Vulnerabilities
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: KDE URI Handler Vulnerabilities
      Date: May 19, 2004
      Bugs: #51276
        ID: 200405-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Vulnerabilities in KDE URI handlers makes your system vulnerable to
various attacks.

Background
==========

The K Desktop Environment (KDE) is a powerful Free Software graphical
desktop environment. KDE makes use of URI handlers to trigger various
programs when specific URLs are received.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  kde-base/kdelibs       <= 3.2.2                       >= 3.2.2-r1
                                                            = 3.1.5-r1

Description
===========

The telnet, rlogin, ssh and mailto URI handlers in KDE do not check for
'-' at the beginning of the hostname passed. By crafting a malicious
URI and entice an user to click on it, it is possible to pass an option
to the programs started by the handlers (typically telnet, kmail...).

Impact
======

If the attacker controls the options passed to the URI handling
programs, it becomes possible for example to overwrite arbitrary files
(possibly leading to denial of service), to open kmail on an
attacker-controlled remote display or with an alternate configuration
file (possibly leading to control of the user account).

Workaround
==========

There is no known workaround at this time. All users are advised to
upgrade to a corrected version of kdelibs.

Resolution
==========

Users of KDE 3.1 should upgrade to the corrected version of kdelibs:

    # emerge sync

    # emerge -pv "=kde-base/kdelibs-3.1.5-r1"
    # emerge "=kde-base/kdelibs-3.1.5-r1"

Users of KDE 3.2 should upgrade to the latest available version of
kdelibs:

    # emerge sync

    # emerge -pv ">=kde-base/kdelibs-3.2.2-r1"
    # emerge ">=kde-base/kdelibs-3.2.2-r1"

References
==========

  [ 1 ] CAN-2004-0411
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0411

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200405-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAq6smvcL1obalX08RAnsHAJ9JujLy3rqD9jAs2Vd3tolixpNC4ACgkIRQ
oLelfLCdwMwzl6EY7bYjmds=
=9syG
-----END PGP SIGNATURE-----

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру