Vulnerabilities > CVE-2016-7966 - Code Injection vulnerability in multiple products

047910
CVSS 7.3 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
LOW
network
low complexity
kde
debian
fedoraproject
suse
CWE-94
nessus

Summary

Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality. Although it is possible to include an HTML comment indicator to hide content.

Vulnerable Configurations

Part Description Count
Application
Kde
1
OS
Debian
1
OS
Fedoraproject
1
OS
Suse
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-673.NASL
    descriptionRoland Tapken discovered that insufficient input sanitizing in KMail
    last seen2020-03-17
    modified2016-10-24
    plugin id94204
    published2016-10-24
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94204
    titleDebian DLA-673-1 : kdepimlibs security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-673-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94204);
      script_version("2.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2016-7966");
    
      script_name(english:"Debian DLA-673-1 : kdepimlibs security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Roland Tapken discovered that insufficient input sanitizing in KMail's
    plain text viewer allowed attackers the injection of HTML code. This
    might open the way to the exploitation of other vulnerabilities in the
    HTML viewer code, which is disabled by default.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    4:4.8.4-2+deb7u1.
    
    We recommend that you upgrade your kdepimlibs packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2016/10/msg00028.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/kdepimlibs"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kdepimlibs-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kdepimlibs-kio-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kdepimlibs5-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libakonadi-calendar4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libakonadi-contact4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libakonadi-kabc4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libakonadi-kcal4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libakonadi-kde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libakonadi-kmime4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libakonadi-notes4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgpgme++2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkabc4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkalarmcal2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkblog4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkcal4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkcalcore4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkcalutils4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkholidays4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkimap4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkldap4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkmbox4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkmime4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkontactinterface4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkpimidentities4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkpimtextedit4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkpimutils4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkresources4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libktnef4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkxmlrpcclient4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmailtransport4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmicroblog4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libqgpgme1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsyndication4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"kdepimlibs-dbg", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"kdepimlibs-kio-plugins", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"kdepimlibs5-dev", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libakonadi-calendar4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libakonadi-contact4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libakonadi-kabc4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libakonadi-kcal4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libakonadi-kde4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libakonadi-kmime4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libakonadi-notes4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libgpgme++2", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkabc4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkalarmcal2", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkblog4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkcal4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkcalcore4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkcalutils4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkholidays4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkimap4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkldap4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkmbox4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkmime4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkontactinterface4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkpimidentities4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkpimtextedit4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkpimutils4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkresources4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libktnef4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libkxmlrpcclient4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libmailtransport4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libmicroblog4", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libqgpgme1", reference:"4:4.8.4-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libsyndication4", reference:"4:4.8.4-2+deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1200.NASL
    descriptionThis update for kcoreaddons fixes the following issues : - CVE-2016-7966: HTML injection in plain text viewer (boo#1002977)
    last seen2020-06-05
    modified2016-10-19
    plugin id94128
    published2016-10-19
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/94128
    titleopenSUSE Security Update : kcoreaddons (openSUSE-2016-1200)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-92C112A380.NASL
    descriptionthe new package fixes the CVE-2016-7966. for more info please take a look at https://www.kde.org/info/security/advisory-20161006-1.txt Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-15
    plugin id94836
    published2016-11-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94836
    titleFedora 25 : kdepimlibs (2016-92c112a380)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3100-1.NASL
    descriptionRoland Tapken discovered that the KDE-PIM Libraries incorrectly filtered URLs. A remote attacker could use this issue to perform an HTML injection attack in the KMail plain text viewer. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id94044
    published2016-10-13
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94044
    titleUbuntu 12.04 LTS : kdepimlibs vulnerability (USN-3100-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3697.NASL
    descriptionRoland Tapken discovered that insufficient input sanitising in KMail
    last seen2020-06-01
    modified2020-06-02
    plugin id94205
    published2016-10-24
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94205
    titleDebian DSA-3697-1 : kdepimlibs - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-1B042A79BD.NASL
    descriptionKDE PIM Applications 16.08.2, https://www.kde.org/announcements/announce-applications-16.08.2.php Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-10-31
    plugin id94413
    published2016-10-31
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94413
    titleFedora 24 : 1:kdepim-runtime / 7:kdepim / kdepim-addons / kdepim-apps-libs / etc (2016-1b042a79bd)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-C9D15BBCBB.NASL
    descriptionthe new package fixes the CVE-2016-7966. for more info please take a look at https://www.kde.org/info/security/advisory-20161006-1.txt Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-04
    plugin id94525
    published2016-11-04
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94525
    titleFedora 24 : kdepimlibs (2016-c9d15bbcbb)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-F7A079F775.NASL
    descriptionthe new package fixes the CVE-2016-7966. for more info please take a look at https://www.kde.org/info/security/advisory-20161006-1.txt Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-14
    plugin id94750
    published2016-11-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94750
    titleFedora 23 : kdepimlibs (2016-f7a079f775)