lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 13 Dec 2004 17:36:13 +0100
From: Waldo Bastian <bastian@....org>
To: bugtraq@...urityfocus.com
Subject: KDE Security Advisory: Konqueror Window Injection Vulnerability

KDE Security Advisory: Konqueror Window Injection Vulnerability
Original Release Date: 2004-12-13
URL: http://www.kde.org/info/security/advisory-20041213-1.txt

0. References

     http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1158
     http://secunia.com/advisories/13254/
     http://secunia.com/secunia_research/2004-13/advisory
     http://secunia.com/multiple_browsers_window_injection_vulnerability_test/
     http://bugs.kde.org/show_bug.cgi?id=94812
     http://www.kde.org/info/security/advisory-20040811-3.txt

1. Systems affected:

        All versions of KDE up to KDE 3.3.2 inclusive. 


2. Overview:

        The Konqueror webbrowser allows websites to load webpages into
        a window or tab currently used by another website.

        The Common Vulnerabilities and Exposures project (cve.mitre.org)
        has assigned the name CAN-2004-1158 to this issue.

        This vulnerability is similar to the Konqueror Frame Injection
        Vulnerability reported on 2004-08-11 but the solution offered
        as part of that advisory did not cover the window case.

3. Impact:

        A malicious website could abuse Konquer to load its own content
        into a window or tab that was opened by a trusted website or
        it could trick a trusted website into loading content into an
        existing window or tab. This may be abused to confuse the user
        about the origin of a certain webpage. As a result the user may
        unknowingly send confidential information intended for the trusted
        website to the malicious website.
                

4. Solution:

        Source code patches have been made available which fix these
        vulnerabilities. Contact your OS vendor / binary package provider
        for information about how to obtain updated binary packages.


5. Patch:

        Patches for KDE 3.2.3 are available from
        ftp://ftp.kde.org/pub/kde/security_patches : 

  4d61d568e822d781308caa73050930bd  post-3.2.3-kdelibs-htmlframes2.patch
  7340cfd22ee46a6d65e001179c082b08  post-3.2.3-kdebase-htmlframes2.patch

        Patches for KDE 3.3.2 are available from
        ftp://ftp.kde.org/pub/kde/security_patches : 

  d2e513a039ba44becf5728b983b78fc4  post-3.3.2-kdelibs-htmlframes2.patch
  31688394bea2dd685371d9d3da9ec2ab  post-3.3.2-kdebase-htmlframes2.patch


6. Time line and credits:


        19/11/2004 security@....org contacted by Secunia
	08/12/2004 Advisory & test case publishd by Secunia
        11/12/2004 Konqueror patches posted for review
	13/12/2004 KDE Advisory released

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ