Vulnerabilities > CVE-2002-1281 - Unspecified vulnerability in KDE

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
kde
nessus

Summary

Unknown vulnerability in the rlogin KIO subsystem (rlogin.protocol) of KDE 2.x 2.1 and later, and KDE 3.x 3.0.4 and earlier, allows local and remote attackers to execute arbitrary code via a certain URL.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2002-079.NASL
    descriptionVulnerabilities were discovered in the KIO subsystem support for various network protocols. The implementation of the rlogin protocol affects all KDE versions from 2.1 up to 3.0.4, while the flawed implementation of the telnet protocol only affects KDE 2.x. They allow a carefully crafted URL in an HTML page, HTML email, or other KIO-enabled application to execute arbitrary commands as the victim with their privilege. The KDE team provided a patch for KDE3 which has been applied in these packages. No patch was provided for KDE2, however the KDE team recommends disabling both the rlogin and telnet KIO protocols. This can be accomplished by removing, as root, the following files: /usr/share/services/telnet.protocol and /usr/share/services/rlogin.protocol. If either file also exists in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id13977
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13977
    titleMandrake Linux Security Advisory : kdelibs (MDKSA-2002:079)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2002:079. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(13977);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:46");
    
      script_cve_id("CVE-2002-1281", "CVE-2002-1282");
      script_xref(name:"MDKSA", value:"2002:079");
    
      script_name(english:"Mandrake Linux Security Advisory : kdelibs (MDKSA-2002:079)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Vulnerabilities were discovered in the KIO subsystem support for
    various network protocols. The implementation of the rlogin protocol
    affects all KDE versions from 2.1 up to 3.0.4, while the flawed
    implementation of the telnet protocol only affects KDE 2.x. They allow
    a carefully crafted URL in an HTML page, HTML email, or other
    KIO-enabled application to execute arbitrary commands as the victim
    with their privilege.
    
    The KDE team provided a patch for KDE3 which has been applied in these
    packages. No patch was provided for KDE2, however the KDE team
    recommends disabling both the rlogin and telnet KIO protocols. This
    can be accomplished by removing, as root, the following files:
    /usr/share/services/telnet.protocol and
    /usr/share/services/rlogin.protocol. If either file also exists in a
    user's ~/.kde/share/services directory, they should likewise be
    removed."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.kde.org/info/security/advisory-20021111-1.txt"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs and / or kdelibs-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdelibs-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2002/11/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdelibs-3.0.3-30.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdelibs-devel-3.0.3-30.1mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-204.NASL
    descriptionThe KDE team has discovered a vulnerability in the support for various network protocols via the KIO. The implementation of the rlogin and telnet protocols allows a carefully crafted URL in an HTML page, HTML email or other KIO-enabled application to execute arbitrary commands on the system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15041
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15041
    titleDebian DSA-204-1 : kdelibs - arbitrary program execution
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2002-221.NASL
    descriptionA number of vulnerabilities have been found that affect various versions of KDE. This errata provides updates for these issues. KDE is a graphical desktop environment for workstations. A number of vulnerabilities have been found in various versions of KDE. The SSL capability for Konqueror in KDE 3.0.2 and earlier does not verify the Basic Constraints for an intermediate CA-signed certificate, which allows remote attackers to spoof the certificates of trusted sites via a man-in-the-middle attack. The Common Vulnerabilities and Exposures project has assigned the name CVE-2002-0970 to this issue. The cross-site scripting protection for Konqueror in KDE 2.2.2 and 3.0 through 3.0.3 does not properly initialize the domains on sub-frames and sub-iframes, which can allow remote attackers to execute scripts and steal cookies from subframes that are in other domains. (CVE-2002-1151) Multiple buffer overflows exist in the KDE LAN browsing implementation; the reslisa daemon contains a buffer overflow vulnerability which could be exploited if the reslisa binary is SUID root. Additionally, the lisa daemon contains a vulnerability which potentially enables any local user, as well any any remote attacker on the LAN who is able to gain control of the LISa port (7741 by default), to obtain root privileges. In Red Hat Linux reslisa is not SUID root and lisa services are not automatically started. (CVE-2002-1247, CVE-2002-1306) Red Hat Linux Advanced Server 2.1 provides KDE version 2.2.2 and is therefore vulnerable to these issues. This errata provides new kdelibs and kdenetworks packages which contain patches to correct these issues. Please note that there is are two additional vulnerabilities that affect KDE 2.x which are not fixed by this errata. A vulnerability in the rlogin KIO subsystem (rlogin.protocol) of KDE 2.x 2.1 and later, and KDE 3.x 3.0.4 and earlier, allows local and remote attackers to execute arbitrary code via a carefully crafted URL. (CVE-2002-1281). A similar vulnerability affects the telnet KIO subsystem (telnet.protocol) of KDE 2.x 2.1 and later. (CVE-2002-1282) At this time, Red Hat recommends disabling both the rlogin and telnet KIO protocols as a workaround. To disable both protocols, execute these commands while logged in as root : rm /usr/share/services/rlogin.protocol rm /usr/share/services/telnet.protocol
    last seen2020-06-01
    modified2020-06-02
    plugin id12328
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12328
    titleRHEL 2.1 : kdelibs (RHSA-2002:221)

Redhat

advisories
rhsa
idRHSA-2002:220