Vulnerabilities > CVE-2002-1393 - Unspecified vulnerability in KDE

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
kde
nessus

Summary

Multiple vulnerabilities in KDE 2 and KDE 3.x through 3.0.5 do not quote certain parameters that are inserted into a shell command, which could allow remote attackers to execute arbitrary commands via (1) URLs, (2) filenames, or (3) e-mail addresses.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2003-004.NASL
    descriptionMultiple instances of improperly quoted shell command execution exist in KDE 2.x up to and including KDE 3.0.5. KDE fails to properly quote parameters of instructions passed to the shell for execution. These parameters may contain data such as filenames, URLs, email address, and so forth; this data may be provided remotely to a victim via email, web pages, files on a network filesystem, or other untrusted sources. It is possible for arbitrary command execution on a vulnerable system with the privileges of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id13989
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13989
    titleMandrake Linux Security Advisory : kde (MDKSA-2003:004-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2003:004. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(13989);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:46");
    
      script_cve_id("CVE-2002-1393");
      script_xref(name:"MDKSA", value:"2003:004-1");
    
      script_name(english:"Mandrake Linux Security Advisory : kde (MDKSA-2003:004-1)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple instances of improperly quoted shell command execution exist
    in KDE 2.x up to and including KDE 3.0.5. KDE fails to properly quote
    parameters of instructions passed to the shell for execution. These
    parameters may contain data such as filenames, URLs, email address,
    and so forth; this data may be provided remotely to a victim via
    email, web pages, files on a network filesystem, or other untrusted
    sources.
    
    It is possible for arbitrary command execution on a vulnerable system
    with the privileges of the victim's account.
    
    The code audit by the KDE team resulted in patches for KDE 2.2.2 and
    KDE 3; version 3.0.5a was released and the KDE team encourages the
    upgrade. The listed KDE2 packages have the KDE team's patches applied
    to provide the fixed code.
    
    Update :
    
    The SRPM for the new arts for Mandrake Linux 9.0 was not linked into
    the updates tree. This has been corrected."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.kde.org/info/security/advisory-20021220-1.txt"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:arts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdeaddons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdeadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdeartwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdebase-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdebase-nsplugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdeedu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdegames");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdegames-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdegraphics");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdegraphics-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdelibs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdemultimedia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdemultimedia-aktion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdemultimedia-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdenetwork-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdepim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdepim-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdesdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdesdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdetoys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdetoys-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdeutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kdeutils-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libarts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libarts-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2003/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"arts-1.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdeaddons-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdeadmin-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdeartwork-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdebase-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdebase-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdebase-nsplugins-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdeedu-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdegames-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdegames-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdegraphics-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdegraphics-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdelibs-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdelibs-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdemultimedia-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdemultimedia-aktion-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdemultimedia-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdenetwork-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdenetwork-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdepim-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdepim-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdesdk-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdesdk-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdetoys-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdetoys-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdeutils-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kdeutils-devel-3.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"libarts-1.0.5a-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"libarts-devel-1.0.5a-1.1mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-240.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15077
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15077
    titleDebian DSA-240-1 : kdegames - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-240. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15077);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2002-1393");
      script_xref(name:"DSA", value:"240");
    
      script_name(english:"Debian DSA-240-1 : kdegames - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The KDE team discovered several vulnerabilities in the K Desktop
    Environment. In some instances KDE fails to properly quote parameters
    of instructions passed to a command shell for execution. These
    parameters may incorporate data such as URLs, filenames and e-mail
    addresses, and this data may be provided remotely to a victim in an
    e-mail, a webpage or files on a network filesystem or other untrusted
    source.
    
    By carefully crafting such data an attacker might be able to execute
    arbitrary commands on a vulnerable system using the victim's account
    and privileges. The KDE Project is not aware of any existing exploits
    of these vulnerabilities. The patches also provide better safe guards
    and check data from untrusted sources more strictly in multiple
    places."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.kde.org/info/security/advisory-20021220-1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2003/dsa-240"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the KDE packages.
    
    For the current stable distribution (woody), these problems have been
    fixed in version 2.2.2-2.2.
    
    The old stable distribution (potato) does not contain KDE packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kdegames");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2003/01/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"kabalone", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kasteroids", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"katomic", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kbackgammon", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kbattleship", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kblackbox", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdecarddecks", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kjezz", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kjumpingcube", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"klines", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kmahjongg", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kmines", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"konquest", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kpat", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kpoker", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kreversi", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"ksame", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kshisen", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"ksirtet", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"ksmiletris", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"ksnake", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"ksokoban", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kspaceduel", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"ktron", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"ktuberling", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kwin4", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"libkdegames", reference:"2.2.2-2.2")) flag++;
    if (deb_check(release:"3.0", prefix:"lskat", reference:"2.2.2-2.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2003-003.NASL
    descriptionA security issue has been found in KDE. This errata provides updates which resolve these issues. KDE is a graphical desktop environment for the X Window System. KDE fails in multiple places to properly quote URLs and filenames before passing them to a command shell. This could allow remote attackers to execute arbitrary commands through carefully crafted URLs, filenames, or email addresses. Users of KDE are advised to install the updated packages which contain backported patches to correct this issue. Please note that for the Itanium (IA64) architecture only, this update also fixes several other vulnerabilities. Details concerning these vulnerabilities can be found in advisory RHSA-2002:221 and correspond to CVE names CVE-2002-0970, CVE-2002-1151, CVE-2002-1247, and CVE-2002-1306.
    last seen2020-06-01
    modified2020-06-02
    plugin id12347
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12347
    titleRHEL 2.1 : kdelibs (RHSA-2003:003)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2003:003. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12347);
      script_version ("1.25");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2002-1393");
      script_xref(name:"RHSA", value:"2003:003");
    
      script_name(english:"RHEL 2.1 : kdelibs (RHSA-2003:003)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A security issue has been found in KDE. This errata provides updates
    which resolve these issues.
    
    KDE is a graphical desktop environment for the X Window System.
    
    KDE fails in multiple places to properly quote URLs and filenames
    before passing them to a command shell. This could allow remote
    attackers to execute arbitrary commands through carefully crafted
    URLs, filenames, or email addresses.
    
    Users of KDE are advised to install the updated packages which contain
    backported patches to correct this issue.
    
    Please note that for the Itanium (IA64) architecture only, this update
    also fixes several other vulnerabilities. Details concerning these
    vulnerabilities can be found in advisory RHSA-2002:221 and correspond
    to CVE names CVE-2002-0970, CVE-2002-1151, CVE-2002-1247, and
    CVE-2002-1306."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-1393"
      );
      # http://www.kde.org/info/security/advisory-20021220-1.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/info/security/advisory-20021220-1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2003:003"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:arts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdebase-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdegames");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdegraphics");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdegraphics-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs-sound");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdelibs-sound-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdemultimedia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdemultimedia-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdenetwork-ppp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdepim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdepim-cellphone");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdepim-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdepim-pilot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdesdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdesdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdeutils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/01/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2003/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2003:003";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"arts-2.2.2-6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdebase-2.2.2-6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdebase-devel-2.2.2-6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdegames-2.2.2-2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdegraphics-2.2.2-3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdegraphics-devel-2.2.2-3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdelibs-2.2.2-6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdelibs-devel-2.2.2-6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdelibs-sound-2.2.2-6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdelibs-sound-devel-2.2.2-6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdemultimedia-2.2.2-4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdemultimedia-devel-2.2.2-4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdenetwork-2.2.2-3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdenetwork-ppp-2.2.2-3")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdepim-2.2.2-4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdepim-cellphone-2.2.2-4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdepim-devel-2.2.2-4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdepim-pilot-2.2.2-4")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdesdk-2.2.2-2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdesdk-devel-2.2.2-2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"kdeutils-2.2.2-2")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "arts / kdebase / kdebase-devel / kdegames / kdegraphics / etc");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-243.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15080
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15080
    titleDebian DSA-243-1 : kdemultimedia - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-243. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15080);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2002-1393");
      script_xref(name:"DSA", value:"243");
    
      script_name(english:"Debian DSA-243-1 : kdemultimedia - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The KDE team discovered several vulnerabilities in the K Desktop
    Environment. In some instances KDE fails to properly quote parameters
    of instructions passed to a command shell for execution. These
    parameters may incorporate data such as URLs, filenames and e-mail
    addresses, and this data may be provided remotely to a victim in an
    e-mail, a webpage or files on a network filesystem or other untrusted
    source.
    
    By carefully crafting such data an attacker might be able to execute
    arbitrary commands on a vulnerable system using the victim's account
    and privileges. The KDE Project is not aware of any existing exploits
    of these vulnerabilities. The patches also provide better safe guards
    and check data from untrusted sources more strictly in multiple
    places."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.kde.org/info/security/advisory-20021220-1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2003/dsa-243"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the KDE packages.
    
    For the current stable distribution (woody), these problems have been
    fixed in version 2.2.2-8.2. Please note that we are unable to provide
    updated packages for both MIPS architectures since the compilation of
    kdemultimedia triggers an internal compiler error on these machines.
    
    The old stable distribution (potato) does not contain KDE packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kdemultimedia");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2003/01/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"artsbuilder", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdemultimedia-dev", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kmid", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kmidi", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kmix", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kscd", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"libarts-mpeglib", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"mpeglib", reference:"2.2.2-8.2")) flag++;
    if (deb_check(release:"3.0", prefix:"noatun", reference:"2.2.2-8.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-242.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15079
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15079
    titleDebian DSA-242-1 : kdebase - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-242. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15079);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2002-1393");
      script_xref(name:"DSA", value:"242");
    
      script_name(english:"Debian DSA-242-1 : kdebase - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The KDE team discovered several vulnerabilities in the K Desktop
    Environment. In some instances KDE fails to properly quote parameters
    of instructions passed to a command shell for execution. These
    parameters may incorporate data such as URLs, filenames and e-mail
    addresses, and this data may be provided remotely to a victim in an
    e-mail, a webpage or files on a network filesystem or other untrusted
    source.
    
    By carefully crafting such data an attacker might be able to execute
    arbitrary commands on a vulnerable system using the victim's account
    and privileges. The KDE Project is not aware of any existing exploits
    of these vulnerabilities. The patches also provide better safe guards
    and check data from untrusted sources more strictly in multiple
    places."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.kde.org/info/security/advisory-20021220-1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2003/dsa-242"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the KDE packages.
    
    For the current stable distribution (woody), these problems have been
    fixed in version 2.2.2-14.2.
    
    The old stable distribution (potato) does not contain KDE packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kdebase");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2003/01/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"kate", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdebase", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdebase-audiolibs", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdebase-dev", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdebase-doc", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdebase-libs", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdewallpapers", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kdm", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"konqueror", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"konsole", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"kscreensaver", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"libkonq-dev", reference:"2.2.2-14.2")) flag++;
    if (deb_check(release:"3.0", prefix:"libkonq3", reference:"2.2.2-14.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-241.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15078
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15078
    titleDebian DSA-241-1 : kdeutils - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-234.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15071
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15071
    titleDebian DSA-234-1 : kdeadmin - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-238.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15075
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15075
    titleDebian DSA-238-1 : kdepim - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-236.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15073
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15073
    titleDebian DSA-236-1 : kdelibs - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-235.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15072
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15072
    titleDebian DSA-235-1 : kdegraphics - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-237.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15074
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15074
    titleDebian DSA-237-1 : kdenetwork - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-239.NASL
    descriptionThe KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source. By carefully crafting such data an attacker might be able to execute arbitrary commands on a vulnerable system using the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15076
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15076
    titleDebian DSA-239-1 : kdesdk - several vulnerabilities

Redhat

advisories
  • rhsa
    idRHSA-2003:002
  • rhsa
    idRHSA-2003:003