Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 61389 - kde-base/kdebase: Konqueror Cross-Domain Cookie Injection Vulnerability
Summary: kde-base/kdebase: Konqueror Cross-Domain Cookie Injection Vulnerability
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High major (vote)
Assignee: Gentoo Security
URL: http://www.kde.org/info/security/advi...
Whiteboard: A4 [glsa] jaervosz
Keywords:
Depends on:
Blocks:
 
Reported: 2004-08-23 08:41 UTC by Florian Schilhabel (RETIRED)
Modified: 2020-04-06 20:47 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Florian Schilhabel (RETIRED) gentoo-dev 2004-08-23 08:41:30 UTC
hi,
the following is a excerpt from
http://www.kde.org/info/security/advisory-20040823-1.txt
[--]
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

KDE Security Advisory: Konqueror Cross-Domain Cookie Injection
Original Release Date: 2004-08-23
URL: http://www.kde.org/info/security/advisory-20040823-1.txt

0. References

        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0746


1. Systems affected:

        KDE versions up to KDE 3.2.3 inclusive. KDE 3.3 is not affected.


2. Overview:

	WESTPOINT internet reconnaissance services alerted the KDE
        security team that the KDE web browser Konqueror allows websites
        to set cookies for certain country specific secondary top level
        domains.

        The Common Vulnerabilities and Exposures project (cve.mitre.org)
        has assigned the name CAN-2004-0746 to this issue.


3. Impact:

        Web sites operating under the affected domains can set HTTP
        cookies in such a way that the Konqueror web browser will send them
        to all other web sites operating under the same domain.
        A malicious website can use this as part of a session fixation
        attack. See e.g. http://www.acros.si/papers/session_fixation.pdf

        Affected are all country specific secondary top level domains that
        use more than 2 characters in the secondary part of the domain name
        and that use a secondary part other than com, net, mil, org, gov, 
        edu or int. Examples of affected domains are .ltd.uk, .plc.uk and
        .firm.in

        It should be noted that popular domains such as .co.uk, .co.in
        and .com are NOT affected.


4. Solution:

        Source code patches have been made available which fix these
        vulnerabilities. Contact your OS vendor / binary package provider
        for information about how to obtain updated binary packages.


5. Patch:

        Patches for KDE 3.0.5b are available from
        ftp://ftp.kde.org/pub/kde/security_patches : 

  3d83e3235d608176f47d84abdf78e96e  post-3.0.5b-kdelibs-kcookiejar.patch

        Patches for KDE 3.1.5 are available from
        ftp://ftp.kde.org/pub/kde/security_patches : 

  eec46dc123742c23819bd4c396eb87b6  post-3.1.5-kdelibs-kcookiejar.patch

        Patches for KDE 3.2.3 are available from
        ftp://ftp.kde.org/pub/kde/security_patches : 

  ca12b078c7288ce9b2653e639a5b3ee0  post-3.2.3-kdelibs-kcookiejar.patch


[--]
patches as indicated in the message...
please apply + release...
thanks in advance

florian


Reproducible: Always
Steps to Reproduce:
1.
2.
3.
Comment 1 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2004-08-23 08:52:03 UTC
kde please provide an updated ebuild.
Comment 2 Caleb Tennis (RETIRED) gentoo-dev 2004-08-23 08:53:20 UTC
it's already been integrated in the kdelibs-3.2.3-r1 ebuild for some time now.
Comment 3 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2004-08-23 09:07:41 UTC
caleb are you sure? It's a new one for kcookiejar and timestamp on the ftp server is from yesterday evening.

ftp://ftp.kde.org/pub/kde/security_patches/post-3.2.3-kdelibs-kcookiejar.patch
Comment 4 Caleb Tennis (RETIRED) gentoo-dev 2004-08-23 09:16:23 UTC
lovely - they released the patch to me some time ago and then changed it before they put it in the wild without notifying of the update.

anyway, kdelibs-3.2.3-r2.ebuild uses this new overwritten patch.
Comment 5 Florian Schilhabel (RETIRED) gentoo-dev 2004-08-23 09:30:39 UTC
thank you,
__that__ was fast... ;)

so long
florian
Comment 6 Travis Tilley (RETIRED) gentoo-dev 2004-08-23 13:39:55 UTC
seems stable keywords were carried over... so the new ebuild is already stable on amd64.
Comment 7 Caleb Tennis (RETIRED) gentoo-dev 2004-08-23 13:42:56 UTC
these keywords are already stable.
Comment 8 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2004-08-23 13:45:10 UTC
Caleb thx for the swift reaction.

This is ready for GLSA. Security please draft.
Comment 9 Joshua J. Berry (CondorDes) (RETIRED) gentoo-dev 2004-08-24 13:57:12 UTC
GLSA 200408-23.