Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in KDE
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in KDE
ID: 200601-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 22. Januar 2006, 13:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0019
http://www.kde.org/info/security/advisory-20060119-1.txt
Applikationen: KDE Software Compilation

Originalnachricht

--nextPart3712984.Y27aPZj1i8
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200601-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: KDE kjs: URI heap overflow vulnerability
Date: January 22, 2006
Bugs: #118550
ID: 200601-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

KDE fails to properly validate URIs when handling javascript,
potentially resulting in the execution of arbitrary code.

Background
==========

KDE is a feature-rich graphical desktop environment for Linux and
Unix-like Operating Systems. kjs is the javascript interpreter used in
Konqueror and other parts of KDE.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 kde-base/kdelibs < 3.4.3-r1 >= 3.4.3-r1

Description
===========

Maksim Orlovich discovered an incorrect bounds check in kjs when
handling URIs.

Impact
======

By enticing a user to load a specially crafted webpage containing
malicious javascript, an attacker could execute arbitrary code with the
rights of the user running kjs.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All kdelibs users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose kde-base/kdelibs-3.4.3-r1

References
==========

[ 1 ] CVE-2006-0019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0019
[ 2 ] KDE Security Advisory: kjs encodeuri/decodeuri heap overflow
vulnerability
http://www.kde.org/info/security/advisory-20060119-1.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200601-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart3712984.Y27aPZj1i8
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQBD03ppzKC5hMHO6rkRAlB5AJ0SOqNE+ZKSmZE73UyM5kQBHjCStgCghyMq
4/lrgit+DUPkl8rpIJtLifQ=
=nNRo
-----END PGP SIGNATURE-----

--nextPart3712984.Y27aPZj1i8--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung