Vulnerabilities > CVE-2007-1308 - Resource Management Errors vulnerability in KDE Konqueror 3.5.5

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
kde
CWE-399
nessus
exploit available

Summary

ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.

Vulnerable Configurations

Part Description Count
Application
Kde
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionKDE Konqueror 3.5 JavaScript IFrame Denial of Service Vulnerability. CVE-2007-1308. Dos exploit for linux platform
idEDB-ID:29713
last seen2016-02-03
modified2007-03-05
published2007-03-05
reportermark
sourcehttps://www.exploit-db.com/download/29713/
titleKDE Konqueror 3.5 JavaScript IFrame Denial of Service Vulnerability

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071008_KDELIBS_ON_SL5_X.NASL
    descriptionTwo cross-site-scripting flaws were found in the way Konqueror processes certain HTML content. This could result in a malicious attacker presenting misleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537) A flaw was found in KDE JavaScript implementation. A web page containing malicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308) A flaw was found in the way Konqueror handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id60263
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60263
    titleScientific Linux Security Update : kdelibs on SL5.x, SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60263);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-0242", "CVE-2007-0537", "CVE-2007-1308", "CVE-2007-1564", "CVE-2007-3820", "CVE-2007-4224");
    
      script_name(english:"Scientific Linux Security Update : kdelibs on SL5.x, SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two cross-site-scripting flaws were found in the way Konqueror
    processes certain HTML content. This could result in a malicious
    attacker presenting misleading content to an unsuspecting user.
    (CVE-2007-0242, CVE-2007-0537)
    
    A flaw was found in KDE JavaScript implementation. A web page
    containing malicious JavaScript code could cause Konqueror to crash.
    (CVE-2007-1308)
    
    A flaw was found in the way Konqueror handled certain FTP PASV
    commands. A malicious FTP server could use this flaw to perform a
    rudimentary port-scan of machines behind a user's firewall.
    (CVE-2007-1564)
    
    Two Konqueror address spoofing flaws have been discovered. It was
    possible for a malicious website to cause the Konqueror address bar to
    display information which could trick a user into believing they are
    at a different website than they actually are. (CVE-2007-3820,
    CVE-2007-4224)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0710&L=scientific-linux-errata&T=0&P=778
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7627dbff"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected kdelibs, kdelibs-apidocs and / or kdelibs-devel
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(59, 79, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"kdelibs-3.3.1-9.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"kdelibs-devel-3.3.1-9.el4")) flag++;
    
    if (rpm_check(release:"SL5", reference:"kdelibs-3.5.4-13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kdelibs-apidocs-3.5.4-13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kdelibs-devel-3.5.4-13.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0909.NASL
    descriptionUpdated kdelibs packages that resolve several security flaws are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The kdelibs package provides libraries for the K Desktop Environment (KDE). Two cross-site-scripting flaws were found in the way Konqueror processes certain HTML content. This could result in a malicious attacker presenting misleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537) A flaw was found in KDE JavaScript implementation. A web page containing malicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308) A flaw was found in the way Konqueror handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id26952
    published2007-10-09
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26952
    titleRHEL 4 / 5 : kdelibs (RHSA-2007:0909)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0909.NASL
    descriptionFrom Red Hat Security Advisory 2007:0909 : Updated kdelibs packages that resolve several security flaws are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The kdelibs package provides libraries for the K Desktop Environment (KDE). Two cross-site-scripting flaws were found in the way Konqueror processes certain HTML content. This could result in a malicious attacker presenting misleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537) A flaw was found in KDE JavaScript implementation. A web page containing malicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308) A flaw was found in the way Konqueror handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id67574
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67574
    titleOracle Linux 4 / 5 : kdelibs (ELSA-2007-0909)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0909.NASL
    descriptionUpdated kdelibs packages that resolve several security flaws are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The kdelibs package provides libraries for the K Desktop Environment (KDE). Two cross-site-scripting flaws were found in the way Konqueror processes certain HTML content. This could result in a malicious attacker presenting misleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537) A flaw was found in KDE JavaScript implementation. A web page containing malicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308) A flaw was found in the way Konqueror handled certain FTP PASV commands. A malicious FTP server could use this flaw to perform a rudimentary port-scan of machines behind a user
    last seen2020-06-01
    modified2020-06-02
    plugin id26974
    published2007-10-12
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26974
    titleCentOS 4 / 5 : kdelibs (CESA-2007:0909)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-447-1.NASL
    descriptionIt was discovered that Konqueror did not correctly handle iframes from JavaScript. If a user were tricked into visiting a malicious website, Konqueror could crash, resulting in a denial of service. (CVE-2007-1308) A flaw was discovered in how Konqueror handled PASV FTP responses. If a user were tricked into visiting a malicious FTP server, a remote attacker could perform a port-scan of machines within the user
    last seen2020-06-01
    modified2020-06-02
    plugin id28044
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28044
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : kdelibs vulnerabilities (USN-447-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-054.NASL
    descriptionecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference. Updated packages have been patched to address this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24804
    published2007-03-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24804
    titleMandrake Linux Security Advisory : kdelibs (MDKSA-2007:054)

Oval

accepted2013-04-29T04:06:38.682-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.
familyunix
idoval:org.mitre.oval:def:10551
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.
version27

Redhat

advisories
rhsa
idRHSA-2007:0909
rpms
  • kdelibs-6:3.3.1-9.el4
  • kdelibs-6:3.5.4-13.el5
  • kdelibs-apidocs-6:3.5.4-13.el5
  • kdelibs-debuginfo-6:3.3.1-9.el4
  • kdelibs-debuginfo-6:3.5.4-13.el5
  • kdelibs-devel-6:3.3.1-9.el4
  • kdelibs-devel-6:3.5.4-13.el5