lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 10 Mar 2007 17:35:02 +0100
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200703-10 ] KHTML: Cross-site scripting (XSS) vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: KHTML: Cross-site scripting (XSS) vulnerability
      Date: March 10, 2007
      Bugs: #165606
        ID: 200703-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The KHTML component shipped with the KDE libraries is prone to a
cross-site scripting (XSS) vulnerability.

Background
==========

KDE is a feature-rich graphical desktop environment for Linux and
Unix-like Operating Systems. KHTML is the HTML interpreter used in
Konqueror and other parts of KDE.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  kde-base/kdelibs     < 3.5.5-r8                       >= 3.5.5-r8

Description
===========

The KHTML code allows for the execution of JavaScript code located
inside the "Title" HTML element, a related issue to the Safari error
found by Jose Avila.

Impact
======

When viewing a HTML page that renders unsanitized attacker-supplied
input in the page title, Konqueror and other parts of KDE will execute
arbitrary JavaScript code contained in the page title, allowing for the
theft of browser session data or cookies.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KDElibs users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.5-r8"

References
==========

  [ 1 ] CVE-2007-0537
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537
  [ 2 ] CVE-2007-0478
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0478

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200703-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ