Vulnerabilities > CVE-2010-1000 - Path Traversal vulnerability in KDE SC

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
kde
CWE-22
nessus

Summary

Directory traversal vulnerability in KGet in KDE SC 4.0.0 through 4.4.3 allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file. Per: http://www.kde.org/info/security/advisory-20100513-1.txt 'Patches have been committed to the KDE Subversion repository in the following revision numbers: 4.3 branch: r1126227 4.4 branch: r1124974 Trunk: r1124976'

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0465.NASL
    descriptionFrom Red Hat Security Advisory 2011:0465 : Updated kdenetwork packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kdenetwork packages contain networking applications for the K Desktop Environment (KDE). A directory traversal flaw was found in the way KGet, a download manager, handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id68260
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68260
    titleOracle Linux 6 : kdenetwork (ELSA-2011-0465)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:0465 and 
    # Oracle Linux Security Advisory ELSA-2011-0465 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68260);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2010-1000", "CVE-2011-1586");
      script_bugtraq_id(40141);
      script_xref(name:"RHSA", value:"2011:0465");
    
      script_name(english:"Oracle Linux 6 : kdenetwork (ELSA-2011-0465)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:0465 :
    
    Updated kdenetwork packages that fix one security issue are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    The kdenetwork packages contain networking applications for the K
    Desktop Environment (KDE).
    
    A directory traversal flaw was found in the way KGet, a download
    manager, handled the 'file' element in Metalink files. An attacker
    could use this flaw to create a specially crafted Metalink file that,
    when opened, would cause KGet to overwrite arbitrary files accessible
    to the user running KGet. (CVE-2011-1586)
    
    Users of kdenetwork should upgrade to these updated packages, which
    contain a backported patch to resolve this issue. The desktop must be
    restarted (log out, then log back in) for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-April/002088.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdenetwork packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdenetwork-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdenetwork-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/05/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"kdenetwork-4.3.4-11.el6_0.1")) flag++;
    if (rpm_check(release:"EL6", reference:"kdenetwork-devel-4.3.4-11.el6_0.1")) flag++;
    if (rpm_check(release:"EL6", reference:"kdenetwork-libs-4.3.4-11.el6_0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdenetwork / kdenetwork-devel / kdenetwork-libs");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KDENETWORK3-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2008-4776: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): CWE-119 The included libgadu version allowed remote servers to cause a denial of service (crash) via a buffer over-read. Non-security issues : - bnc#653852: kopete: ICQ login broken; login server changed - bnc#516347: kopete cant connect to yahoo
    last seen2020-06-01
    modified2020-06-02
    plugin id53668
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53668
    titleopenSUSE Security Update : kdenetwork3 (openSUSE-SU-2010:1085-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kdenetwork3-3559.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53668);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:38");
    
      script_cve_id("CVE-2008-4776", "CVE-2010-1000");
    
      script_name(english:"openSUSE Security Update : kdenetwork3 (openSUSE-SU-2010:1085-1)");
      script_summary(english:"Check for the kdenetwork3-3559 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of kdenetwork fixes several bugs, the security related
    issues are :
    
      - CVE-2008-4776: CVSS v2 Base Score: 4.3
        (AV:N/AC:M/Au:N/C:N/I:N/A:P): CWE-119 The included
        libgadu version allowed remote servers to cause a denial
        of service (crash) via a buffer over-read.
    
    Non-security issues :
    
      - bnc#653852: kopete: ICQ login broken; login server
        changed
    
      - bnc#516347: kopete cant connect to yahoo"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=516347"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=525528"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=653852"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-12/msg00048.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdenetwork3 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-IRC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-InstantMessenger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-dialup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-lan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-lisa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-news");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-query");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-vnc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-wireless");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-IRC-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-InstantMessenger-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-devel-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-dialup-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-lan-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-lisa-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-news-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-query-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-vnc-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-wireless-3.5.10-12.11.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdenetwork");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8547.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47499
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47499
    titleFedora 11 : kde-l10n-4.4.3-1.fc11 / kdeaccessibility-4.4.3-1.fc11.1 / kdeadmin-4.4.3-1.fc11.1 / etc (2010-8547)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-8547.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47499);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-0436", "CVE-2010-1000", "CVE-2010-1511");
      script_xref(name:"FEDORA", value:"2010-8547");
    
      script_name(english:"Fedora 11 : kde-l10n-4.4.3-1.fc11 / kdeaccessibility-4.4.3-1.fc11.1 / kdeadmin-4.4.3-1.fc11.1 / etc (2010-8547)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update set updates the KDE Software Compilation (KDE SC) to KDE
    SC 4.4.3, which has a number of improvements: * Numerous fixes in
    Konsole, KDE's terminal emulator, among them two possible crashers in
    session management * Flash plugin support in KHTML has been enhanced
    to work with newest Youtube skins * Case-sensitivity in renaming fixes
    in KIO, KDE's network-transparent I/O library
    
      - Hiding the mouse cursor in some special cases in
        presentation mode and two possible crashers have been
        fixed and more bugfixes and translation updates. See
        http://kde.org/announcements/announce-4.4.3.php for more
        information. In addition, the security issues
        CVE-2010-1000 and CVE-2010-1511 (improper sanitization
        of metalink attribute for downloading files) in KGet
        have been fixed, and Kppp now prompts for the root
        password instead of failing with a cryptic error when
        run as a regular user.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://kde.org/announcements/announce-4.4.3.php
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/announcements/announce-4.4.3.php"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=591631"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041972.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?640f7671"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041973.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c4b7816c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041974.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?109a9edd"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041975.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?16bd8673"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041976.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1b1c80f1"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041977.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3bdf17ee"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041978.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d4507a9"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041979.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1d6ace0b"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041980.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?40a6a16c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041981.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7532cdf8"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041982.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dde56745"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041983.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d8aa919f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041984.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?29befc97"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041985.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?23bd5d8e"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041986.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fea11b7d"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041987.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7e46850c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041988.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b6a0d640"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041989.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?adba972c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041990.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b9fe5adf"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041991.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0da02497"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041992.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?daf56c91"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-May/041993.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ecea954"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kde-l10n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeaccessibility");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeartwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-workspace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeedu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegames");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdegraphics");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdemultimedia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepim-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdepimlibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeplasma-addons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdesdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdetoys");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdeutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"kde-l10n-4.4.3-1.fc11")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeaccessibility-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeadmin-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeartwork-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebase-4.4.3-2.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebase-runtime-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebase-workspace-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdebindings-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeedu-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdegames-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdegraphics-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdelibs-4.4.3-2.fc11")) flag++;
    if (rpm_check(release:"FC11", reference:"kdemultimedia-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdenetwork-4.4.3-3.fc11")) flag++;
    if (rpm_check(release:"FC11", reference:"kdepim-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdepim-runtime-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdepimlibs-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeplasma-addons-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdesdk-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdetoys-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"kdeutils-4.4.3-1.fc11.1")) flag++;
    if (rpm_check(release:"FC11", reference:"oxygen-icon-theme-4.4.3-1.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kde-l10n / kdeaccessibility / kdeadmin / kdeartwork / kdebase / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KDE4-KDNSSD-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2010-1000: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): CWE-22 The
    last seen2020-06-01
    modified2020-06-02
    plugin id53664
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53664
    titleopenSUSE Security Update : kde4-kdnssd (openSUSE-SU-2010:1077-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0465.NASL
    descriptionUpdated kdenetwork packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kdenetwork packages contain networking applications for the K Desktop Environment (KDE). A directory traversal flaw was found in the way KGet, a download manager, handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id53526
    published2011-04-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53526
    titleRHEL 6 : kdenetwork (RHSA-2011:0465)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-938-1.NASL
    descriptionIt was discovered that KGet did not properly perform input validation when processing metalink files. If a user were tricked into opening a crafted metalink file, a remote attacker could overwrite files via directory traversal, which could eventually lead to arbitrary code execution. (CVE-2010-1000) It was discovered that KGet would not always wait for user confirmation when downloading metalink files. If a user selected a file to download but did not confirm or cancel the download, KGet would proceed with the download, overwriting any file with the same name. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-1511). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id46336
    published2010-05-14
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46336
    titleUbuntu 9.04 / 9.10 / 10.04 LTS : kdenetwork vulnerabilities (USN-938-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-081.NASL
    descriptionA vulnerability has been found and corrected in kdenetwork4 : Directory traversal vulnerability in the KGetMetalink::File::isValidNameAttr function in ui/metalinkcreator/metalinker.cpp in KGet in KDE SC 4.6.2 and earlier allows remote attackers to create arbitrary files via a .. (dot dot) in the name attribute of a file element in a metalink file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-1000 (CVE-2011-1586). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53628
    published2011-05-03
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53628
    titleMandriva Linux Security Advisory : kdenetwork4 (MDVSA-2011:081)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_KDENETWORK4-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2010-1000: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): CWE-22 The
    last seen2020-06-01
    modified2020-06-02
    plugin id75547
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75547
    titleopenSUSE Security Update : kdenetwork4 (openSUSE-SU-2010:1076-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-08 (Multiple packages, Multiple vulnerabilities fixed in 2010) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. Insight Perl Tk Module Source-Navigator Tk Partimage Mlmmj acl Xinit gzip ncompress liblzw splashutils GNU M4 KDE Display Manager GTK+ KGet dvipng Beanstalk Policy Mount pam_krb5 GNU gv LFTP Uzbl Slim Bitdefender Console iputils DVBStreamer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79961
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79961
    titleGLSA-201412-08 : Multiple packages, Multiple vulnerabilities fixed in 2010
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KDENETWORK3-7245.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CWE-119 The included libgadu version allowed remote servers to cause a denial of service (crash) via a buffer over-read. (CVE-2008-4776: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)) Non-security issues : - kopete: ICQ login broken; login server changed. (bnc#653852) - kopete icq does not display nicknames correctly. (bnc#463442)
    last seen2020-06-01
    modified2020-06-02
    plugin id51364
    published2010-12-23
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51364
    titleSuSE 10 Security Update : kdenetwork (ZYPP Patch Number 7245)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-18029.NASL
    descriptionIncludes fixes for a security issue in KGet, and login issue for kopete icq plugin ( see http://bugs.kde.org/257008 ) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50847
    published2010-12-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50847
    titleFedora 12 : kdenetwork-4.4.5-4.fc12 (2010-18029)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8577.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47504
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47504
    titleFedora 13 : kde-l10n-4.4.3-1.fc13 / kdeaccessibility-4.4.3-1.fc13.1 / kdeadmin-4.4.3-1.fc13.1 / etc (2010-8577)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5211.NASL
    descriptionThe new package fixes the security in kget. For more info please take a look at http://www.kde.org/info/security/advisory-20100513-1.txt Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53508
    published2011-04-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53508
    titleFedora 13 : kdenetwork-4.5.5-2.fc13 (2011-5211)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-098.NASL
    descriptionMultiple vulnerabilities has been discovered and fixed in kget (kdenetwork4) : Directory traversal vulnerability in KGet in KDE SC 4.0.0 through 4.4.3 allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file (CVE-2010-1000). KGet 2.4.2 in KDE SC 4.0.0 through 4.4.3 does not properly request download confirmation from the user, which makes it easier for remote attackers to overwrite arbitrary files via a crafted metalink file (CVE-2010-1511). Packages for 2009.0 are provided due to the Extended Maintenance Program. The corrected packages solves these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id46664
    published2010-05-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46664
    titleMandriva Linux Security Advisory : kdenetwork4 (MDVSA-2010:098)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_KDENETWORK4-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2010-1000: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): CWE-22 The
    last seen2020-06-01
    modified2020-06-02
    plugin id53739
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53739
    titleopenSUSE Security Update : kdenetwork4 (openSUSE-SU-2010:1076-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5774.NASL
    descriptionfix directory traversal in kget CVE-2010-1000. For more info please take a look at http://www.kde.org/info/security/advisory-20100513-1.txt Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53564
    published2011-04-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53564
    titleFedora 15 : kdenetwork-4.6.2-2.fc15 (2011-5774)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8544.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47498
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47498
    titleFedora 12 : kde-l10n-4.4.3-1.fc12 / kdeaccessibility-4.4.3-1.fc12.1 / kdeadmin-4.4.3-1.fc12.1 / etc (2010-8544)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KDE4-KDNSSD-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id51199
    published2010-12-16
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51199
    titleSuSE 11 / 11.1 Security Update : kdenetwork (SAT Patch Numbers 3563 / 3564)