Gentoo Archives: gentoo-announce

From: "Joshua J. Berry" <condordes@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200408-23 ] kdelibs: Cross-domain cookie injection vulnerability
Date: Tue, 24 Aug 2004 20:58:34
Message-Id: 20040824205643.GA839@deneb.condordes.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200408-23
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: kdelibs: Cross-domain cookie injection vulnerability
9 Date: August 24, 2004
10 Bugs: #61389
11 ID: 200408-23
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The cookie manager component in kdelibs contains a vulnerability
19 allowing an attacker to potentially gain access to a user's session on
20 a legitimate web server.
21
22 Background
23 ==========
24
25 KDE is a widely-used desktop environment based on the Qt toolkit.
26 kcookiejar in kdelibs is responsible for storing and managing HTTP
27 cookies. Konqueror uses kcookiejar for storing and managing cookies.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 kde-base/kdelibs <= 3.2.3-r1 >= 3.2.3-r2
36
37 Description
38 ===========
39
40 kcookiejar contains a vulnerability which may allow a malicious website
41 to set cookies for other websites under the same second-level domain.
42
43 This vulnerability applies to country-specific secondary top level
44 domains that use more than 2 characters in the secondary part of the
45 domain name, and that use a secondary part other than com, net, mil,
46 org, gov, edu or int. However, certain popular domains, such as co.uk,
47 are not affected.
48
49 Impact
50 ======
51
52 Users visiting a malicious website using the Konqueror browser may have
53 a session cookie set for them by that site. Later, when the user visits
54 another website under the same domain, the attacker's session cookie
55 will be used instead of the cookie issued by the legitimate site.
56 Depending on the design of the legitimate site, this may allow an
57 attacker to gain access to the user's session. For further explanation
58 on this type of attack, see the paper titled "Session Fixation
59 Vulnerability in Web-based Applications" (reference 2).
60
61 Workaround
62 ==========
63
64 There is no known workaround at this time. All users are encouraged to
65 upgrade to the latest available version of kdelibs.
66
67 Resolution
68 ==========
69
70 All kdelibs users should upgrade to the latest version:
71
72 # emerge sync
73
74 # emerge -pv ">=kde-base/kdelibs-3.2.3-r2"
75 # emerge ">=kde-base/kdelibs-3.2.3-r2"
76
77 References
78 ==========
79
80 [ 1 ] KDE Advisory
81 http://www.kde.org/info/security/advisory-20040823-1.txt
82 [ 2 ] Session Fixation Vulnerability in Web-based Applications
83 http://www.acros.si/papers/session_fixation.pdf
84
85 Availability
86 ============
87
88 This GLSA and any updates to it are available for viewing at
89 the Gentoo Security Website:
90
91 http://security.gentoo.org/glsa/glsa-200408-23.xml
92
93 Concerns?
94 =========
95
96 Security is a primary focus of Gentoo Linux and ensuring the
97 confidentiality and security of our users machines is of utmost
98 importance to us. Any security concerns should be addressed to
99 security@g.o or alternatively, you may file a bug at
100 http://bugs.gentoo.org.
101
102 License
103 =======
104
105 Copyright 2004 Gentoo Foundation, Inc; referenced text
106 belongs to its owner(s).
107
108 The contents of this document are licensed under the
109 Creative Commons - Attribution / Share Alike license.
110
111 http://creativecommons.org/licenses/by-sa/1.0