Vulnerabilities > CVE-2011-3365 - Improper Input Validation vulnerability in KDE SC

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
kde
CWE-20
nessus

Summary

The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_KDELIBS4-111010.NASL
    descriptionAn input validation flaw when displaying certificates has been fixed in KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id75878
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75878
    titleopenSUSE Security Update : kdelibs4 (openSUSE-SU-2011:1135-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kdelibs4-5258.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75878);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:42");
    
      script_cve_id("CVE-2011-3365");
    
      script_name(english:"openSUSE Security Update : kdelibs4 (openSUSE-SU-2011:1135-1)");
      script_summary(english:"Check for the kdelibs4-5258 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An input validation flaw when displaying certificates has been fixed
    in KDE's KSSL (kdelibs4). CVE-2011-3365 has been assigned to this
    issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=721974"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-10/msg00013.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-core-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdelibs4-doc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkde4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libkdecore4-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libksuseinstall1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.4)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.4", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-branding-upstream-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-core-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-core-debuginfo-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-debuginfo-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-debugsource-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"kdelibs4-doc-debuginfo-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkde4-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkde4-debuginfo-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkde4-devel-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-debuginfo-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-devel-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libkdecore4-devel-debuginfo-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libksuseinstall-devel-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libksuseinstall1-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"libksuseinstall1-debuginfo-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkde4-32bit-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkde4-debuginfo-32bit-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkdecore4-32bit-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libkdecore4-debuginfo-32bit-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libksuseinstall1-32bit-4.6.0-6.17.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", cpu:"x86_64", reference:"libksuseinstall1-debuginfo-32bit-4.6.0-6.17.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs4");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1385.NASL
    descriptionUpdated kdelibs packages for Red Hat Enterprise Linux 4 and 5 and updated kdelibs3 packages for Red Hat Enterprise Linux 6 that fix one security issue are now available. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kdelibs and kdelibs3 packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56559
    published2011-10-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56559
    titleCentOS 4 / 5 : kdelibs (CESA-2011:1385)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1385 and 
    # CentOS Errata and Security Advisory 2011:1385 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56559);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2011-3365");
      script_bugtraq_id(49925);
      script_xref(name:"RHSA", value:"2011:1385");
    
      script_name(english:"CentOS 4 / 5 : kdelibs (CESA-2011:1385)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kdelibs packages for Red Hat Enterprise Linux 4 and 5 and
    updated kdelibs3 packages for Red Hat Enterprise Linux 6 that fix one
    security issue are now available.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    The kdelibs and kdelibs3 packages provide libraries for the K Desktop
    Environment (KDE).
    
    An input sanitization flaw was found in the KSSL (KDE SSL Wrapper)
    API. An attacker could supply a specially crafted SSL certificate (for
    example, via a web page) to an application using KSSL, such as the
    Konqueror web browser, causing misleading information to be presented
    to the user, possibly tricking them into accepting the certificate as
    valid. (CVE-2011-3365)
    
    Users should upgrade to these updated packages, which contain a
    backported patch to correct this issue. The desktop must be restarted
    (log out, then log back in) for this update to take effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-November/018167.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?97cff4aa"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-November/018168.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1baf209c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-October/018123.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?822945dd"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-October/018124.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5e27a8cf"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdelibs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdelibs-apidocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdelibs-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/11/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/11/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kdelibs-3.3.1-18.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kdelibs-3.3.1-18.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kdelibs-devel-3.3.1-18.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kdelibs-devel-3.3.1-18.el4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"kdelibs-3.5.4-26.el5.centos.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kdelibs-apidocs-3.5.4-26.el5.centos.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kdelibs-devel-3.5.4-26.el5.centos.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdelibs / kdelibs-apidocs / kdelibs-devel");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1385.NASL
    descriptionUpdated kdelibs packages for Red Hat Enterprise Linux 4 and 5 and updated kdelibs3 packages for Red Hat Enterprise Linux 6 that fix one security issue are now available. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kdelibs and kdelibs3 packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56561
    published2011-10-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56561
    titleRHEL 4 / 5 / 6 : kdelibs and kdelibs3 (RHSA-2011:1385)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6D21A287FCE011E0A82800235A5F2C9A.NASL
    descriptionKDE Security Advisory reports : The default rendering type for a QLabel is QLabel::AutoText, which uses heuristics to determine whether to render the given content as plain text or rich text. KSSL and Rekonq did not properly force its QLabels to use QLabel::PlainText. As a result, if given a certificate containing rich text in its fields, they would render the rich text. Specifically, a certificate containing a common name (CN) that has a table element will cause the second line of the table to be displayed. This can allow spoofing of the certificate
    last seen2020-06-01
    modified2020-06-02
    plugin id56587
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56587
    titleFreeBSD : kdelibs4, rekonq -- input validation failure (6d21a287-fce0-11e0-a828-00235a5f2c9a)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-09 (Multiple packages, Multiple vulnerabilities fixed in 2011) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. FMOD Studio PEAR Mail LVM2 GnuCash xine-lib Last.fm Scrobbler WebKitGTK+ shadow tool suite PEAR unixODBC Resource Agents mrouted rsync XML Security Library xrdb Vino OProfile syslog-ng sFlow Toolkit GNOME Display Manager libsoup CA Certificates Gitolite QtCreator Racer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79962
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79962
    titleGLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-162.NASL
    descriptionMultiple vulnerabilities was discovered and corrected in kdelibs4 : KDE KSSL in kdelibs does not properly handle a \
    last seen2020-06-01
    modified2020-06-02
    plugin id56687
    published2011-11-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56687
    titleMandriva Linux Security Advisory : kdelibs4 (MDVSA-2011:162)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-34.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-34 (KDE Libraries: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in KDE Libraries. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a man-in-the-middle attack via any certificate issued by a legitimate certification authority. Furthermore, a local attacker may gain knowledge of user passwords through an information leak. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76305
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76305
    titleGLSA-201406-34 : KDE Libraries: Multiple vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1364.NASL
    descriptionFrom Red Hat Security Advisory 2011:1364 : Updated kdelibs packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kdelibs packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) This update also adds the following enhancement : * kdelibs provided its own set of trusted Certificate Authority (CA) certificates. This update makes kdelibs use the system set from the ca-certificates package, instead of its own copy. (BZ#743951) Users should upgrade to these updated packages, which contain backported patches to correct this issue and add this enhancement. The desktop must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68368
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68368
    titleOracle Linux 6 : kdelibs (ELSA-2011-1364)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111019_KDELIBS_AND_KDELIBS3_ON_SL4_X.NASL
    descriptionThe kdelibs and kdelibs3 packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61159
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61159
    titleScientific Linux Security Update : kdelibs and kdelibs3 on SL4.x, SL5.x, SL6.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1364.NASL
    descriptionUpdated kdelibs packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kdelibs packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) This update also adds the following enhancement : * kdelibs provided its own set of trusted Certificate Authority (CA) certificates. This update makes kdelibs use the system set from the ca-certificates package, instead of its own copy. (BZ#743951) Users should upgrade to these updated packages, which contain backported patches to correct this issue and add this enhancement. The desktop must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56463
    published2011-10-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56463
    titleRHEL 6 : kdelibs (RHSA-2011:1364)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1248-1.NASL
    descriptionTim Brown discovered that KSSL in KDE-Libs did not properly perform input validation when displaying the common name (CN) for an SSL certificate. An attacker could exploit this to spoof the common name which could be used in an attack to trick the user into accepting a fraudulent certificate. This issue only affected Ubuntu 10.04 LTS and Ubuntu 10.10. (CVE-2011-3365) It was discovered that KIO in KDE-Libs did not properly perform input validation during proxy authentication. An attacker could exploit this to modify displaying of the realm and proxy URL. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56647
    published2011-10-26
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56647
    titleUbuntu 10.04 LTS / 10.10 / 11.04 : kde4libs vulnerability (USN-1248-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-13417.NASL
    descriptionKDE Workspaces, Applications, and Development Platform 4.7.1 bugfix release, see also: http://kde.org/announcements/announce-4.7.1.php This batch also includes split packaging for kdeedu-related rpms. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56386
    published2011-10-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56386
    titleFedora 16 : PyKDE4-4.7.1-2.fc16 / akonadi-1.6.1-1.fc16 / blinken-4.7.1-2.fc16 / cantor-4.7.1-2.fc16 / etc (2011-13417)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1385.NASL
    descriptionFrom Red Hat Security Advisory 2011:1385 : Updated kdelibs packages for Red Hat Enterprise Linux 4 and 5 and updated kdelibs3 packages for Red Hat Enterprise Linux 6 that fix one security issue are now available. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kdelibs and kdelibs3 packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68374
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68374
    titleOracle Linux 4 / 5 / 6 : kdelibs / kdelibs3 (ELSA-2011-1385)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111011_KDELIBS_ON_SL6_X.NASL
    descriptionThe kdelibs packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) This update also adds the following enhancement : - kdelibs provided its own set of trusted Certificate Authority (CA) certificates. This update makes kdelibs use the system set from the ca-certificates package, instead of its own copy. Users should upgrade to these updated packages, which contain backported patches to correct this issue and add this enhancement. The desktop must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61152
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61152
    titleScientific Linux Security Update : kdelibs on SL6.x i386/x86_64

Redhat

advisories
  • bugzilla
    id743951
    titlekdelibs: use ca-certificates' ca-bundle.crt [rhel-6]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentkdelibs-apidocs is earlier than 6:4.3.4-11.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111364001
          • commentkdelibs-apidocs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110464002
        • AND
          • commentkdelibs is earlier than 6:4.3.4-11.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111364003
          • commentkdelibs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110464008
        • AND
          • commentkdelibs-devel is earlier than 6:4.3.4-11.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111364005
          • commentkdelibs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110464004
        • AND
          • commentkdelibs-common is earlier than 6:4.3.4-11.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111364007
          • commentkdelibs-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110464006
    rhsa
    idRHSA-2011:1364
    released2011-10-11
    severityModerate
    titleRHSA-2011:1364: kdelibs security and enhancement update (Moderate)
  • bugzilla
    id743054
    titleCVE-2011-3365 kdelibs: input validation failure in KSSL
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentkdelibs-devel is earlier than 6:3.3.1-18.el4
            ovaloval:com.redhat.rhsa:tst:20111385001
          • commentkdelibs-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060184002
        • AND
          • commentkdelibs is earlier than 6:3.3.1-18.el4
            ovaloval:com.redhat.rhsa:tst:20111385003
          • commentkdelibs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060184004
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentkdelibs-devel is earlier than 6:3.5.4-26.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111385006
          • commentkdelibs-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070909009
        • AND
          • commentkdelibs is earlier than 6:3.5.4-26.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111385008
          • commentkdelibs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070909011
        • AND
          • commentkdelibs-apidocs is earlier than 6:3.5.4-26.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111385010
          • commentkdelibs-apidocs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070909007
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentkdelibs3-apidocs is earlier than 0:3.5.10-24.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111385013
          • commentkdelibs3-apidocs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111385014
        • AND
          • commentkdelibs3 is earlier than 0:3.5.10-24.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111385015
          • commentkdelibs3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111385016
        • AND
          • commentkdelibs3-devel is earlier than 0:3.5.10-24.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111385017
          • commentkdelibs3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111385018
    rhsa
    idRHSA-2011:1385
    released2011-10-19
    severityModerate
    titleRHSA-2011:1385: kdelibs and kdelibs3 security update (Moderate)
rpms
  • kdelibs-6:4.3.4-11.el6_1.4
  • kdelibs-apidocs-6:4.3.4-11.el6_1.4
  • kdelibs-common-6:4.3.4-11.el6_1.4
  • kdelibs-debuginfo-6:4.3.4-11.el6_1.4
  • kdelibs-devel-6:4.3.4-11.el6_1.4
  • kdelibs-6:3.3.1-18.el4
  • kdelibs-6:3.5.4-26.el5_7.1
  • kdelibs-apidocs-6:3.5.4-26.el5_7.1
  • kdelibs-debuginfo-6:3.3.1-18.el4
  • kdelibs-debuginfo-6:3.5.4-26.el5_7.1
  • kdelibs-devel-6:3.3.1-18.el4
  • kdelibs-devel-6:3.5.4-26.el5_7.1
  • kdelibs3-0:3.5.10-24.el6_1.1
  • kdelibs3-apidocs-0:3.5.10-24.el6_1.1
  • kdelibs3-debuginfo-0:3.5.10-24.el6_1.1
  • kdelibs3-devel-0:3.5.10-24.el6_1.1