Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200703-10 ] KHTML: Cross-site scripting (XSS) vulnerability
Date: Sun, 11 Mar 2007 00:27:07
Message-Id: 20070310163502.GA20780@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200703-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: KHTML: Cross-site scripting (XSS) vulnerability
9 Date: March 10, 2007
10 Bugs: #165606
11 ID: 200703-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The KHTML component shipped with the KDE libraries is prone to a
19 cross-site scripting (XSS) vulnerability.
20
21 Background
22 ==========
23
24 KDE is a feature-rich graphical desktop environment for Linux and
25 Unix-like Operating Systems. KHTML is the HTML interpreter used in
26 Konqueror and other parts of KDE.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 kde-base/kdelibs < 3.5.5-r8 >= 3.5.5-r8
35
36 Description
37 ===========
38
39 The KHTML code allows for the execution of JavaScript code located
40 inside the "Title" HTML element, a related issue to the Safari error
41 found by Jose Avila.
42
43 Impact
44 ======
45
46 When viewing a HTML page that renders unsanitized attacker-supplied
47 input in the page title, Konqueror and other parts of KDE will execute
48 arbitrary JavaScript code contained in the page title, allowing for the
49 theft of browser session data or cookies.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All KDElibs users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.5-r8"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2007-0537
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537
69 [ 2 ] CVE-2007-0478
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0478
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200703-10.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2007 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5