The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200703-10 ] KHTML: Cross-site scripting (XSS) vulnerability


<< Previous INDEX Search src / Print Next >>
Date: Sat, 10 Mar 2007 17:35:02 +0100
From: Raphael Marichez <falco@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200703-10 ] KHTML: Cross-site scripting (XSS) vulnerability
Message-ID: <20070310163502.GA20780@falco.falcal.net.>
Mail-Followup-To: gentoo-announce@gentoo.org,
        bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature"; boundary="ikeVEW9yuYc//A+q"
Content-Disposition: inline
X-Web: http://falco.bz/
X-GPG-fingerprint: 04EB 153A 6B28 3E80 87A9  9B4F A77C 4BDE 021C 5BD2
X-GPG-Key: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x021C5BD2
X-GPG-Subkey: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x0114FC45
Organization: Gentoo Linux Security Team
User-Agent: mutt-ng/devel-r804 (Linux)
X-Virus-Scanned: antivirus-gw at tyumen.ru


--ikeVEW9yuYc//A+q
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Low
     Title: KHTML: Cross-site scripting (XSS) vulnerability
      Date: March 10, 2007
      Bugs: #165606
        ID: 200703-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

The KHTML component shipped with the KDE libraries is prone to a
cross-site scripting (XSS) vulnerability.

Background
==========

KDE is a feature-rich graphical desktop environment for Linux and
Unix-like Operating Systems. KHTML is the HTML interpreter used in
Konqueror and other parts of KDE.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  kde-base/kdelibs     < 3.5.5-r8                       >= 3.5.5-r8


Description
===========

The KHTML code allows for the execution of JavaScript code located
inside the "Title" HTML element, a related issue to the Safari error
found by Jose Avila.

Impact
======

When viewing a HTML page that renders unsanitized attacker-supplied
input in the page title, Konqueror and other parts of KDE will execute
arbitrary JavaScript code contained in the page title, allowing for the
theft of browser session data or cookies.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KDElibs users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.5-r8"


References
==========

  [ 1 ] CVE-2007-0537
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537
  [ 2 ] CVE-2007-0478
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0478

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200703-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--ikeVEW9yuYc//A+q
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRfLeNjvRww8BFPxFAQK8nwf+J4eQlEJfsc2/vFw5LsbT88oqtTa0c3Ik
87uVCFa1YMHNrM/E/N5PV6E1Mojan++JL8M2K3zfUkmWi/0Xuuj14eYT7VzifWlh
yzi0Y4FY/3OoW7/x6S7OcxvVlFYhQLW7o8vOoq9ePoY7Kx5DyY03ywXERxLK6Up9
GDuLvufxalvOxs2w91f1uYHjS0hk5h2jpoTALev0In9EZBJZD1V8ib3ktvejoAdk
VJUdZFwUgt3Rb/OAZN7MZEqbmwrjJUh5r+iG7coIauc0wBL/ik6JLiR0zWyJO1cG
6sCImoINprEueKBPtpHNWP6m3wZ5s7vyDLuvCB9VJyq28SEmi0ijrQ==
=RMRr
-----END PGP SIGNATURE-----

--ikeVEW9yuYc//A+q--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру