- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: kdelibs: Cross-domain cookie injection vulnerability
      Date: August 24, 2004
      Bugs: #61389
        ID: 200408-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The cookie manager component in kdelibs contains a vulnerability
allowing an attacker to potentially gain access to a user's session on
a legitimate web server.

Background
=========
KDE is a widely-used desktop environment based on the Qt toolkit.
kcookiejar in kdelibs is responsible for storing and managing HTTP
cookies. Konqueror uses kcookiejar for storing and managing cookies.

Affected packages
================
    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  kde-base/kdelibs      <= 3.2.3-r1                     >= 3.2.3-r2

Description
==========
kcookiejar contains a vulnerability which may allow a malicious website
to set cookies for other websites under the same second-level domain.

This vulnerability applies to country-specific secondary top level
domains that use more than 2 characters in the secondary part of the
domain name, and that use a secondary part other than com, net, mil,
org, gov, edu or int. However, certain popular domains, such as co.uk,
are not affected.

Impact
=====
Users visiting a malicious website using the Konqueror browser may have
a session cookie set for them by that site. Later, when the user visits
another website under the same domain, the attacker's session cookie
will be used instead of the cookie issued by the legitimate site.
Depending on the design of the legitimate site, this may allow an
attacker to gain access to the user's session. For further explanation
on this type of attack, see the paper titled "Session Fixation
Vulnerability in Web-based Applications" (reference 2).

Workaround
=========
There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version of kdelibs.

Resolution
=========
All kdelibs users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=kde-base/kdelibs-3.2.3-r2"
    # emerge ">=kde-base/kdelibs-3.2.3-r2"

References
=========
  [ 1 ] KDE Advisory
        https://kde.org/info/security/advisory-20040823-1.txt
  [ 2 ] Session Fixation Vulnerability in Web-based Applications
        https://acrossecurity.com/papers/session_fixation.pdf

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    https://security.gentoo.org/glsa/200408-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200408-23: kdelibs: Cross-domain cookie injection vulnerability

The cookie manager component in kdelibs contains a vulnerability allowing an attacker to potentially gain access to a user's session on a legitimate web server

Summary

Gentoo Linux Security Advisory GLSA 200408-23 https://security.gentoo.org/ Severity: Low Title: kdelibs: Cross-domain cookie injection vulnerability Date: August 24, 2004 Bugs: #61389 ID: 200408-23

Synopsis ======= The cookie manager component in kdelibs contains a vulnerability allowing an attacker to potentially gain access to a user's session on a legitimate web server.
Background ========= KDE is a widely-used desktop environment based on the Qt toolkit. kcookiejar in kdelibs is responsible for storing and managing HTTP cookies. Konqueror uses kcookiejar for storing and managing cookies.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 kde-base/kdelibs <= 3.2.3-r1 >= 3.2.3-r2
========== kcookiejar contains a vulnerability which may allow a malicious website to set cookies for other websites under the same second-level domain.
This vulnerability applies to country-specific secondary top level domains that use more than 2 characters in the secondary part of the domain name, and that use a secondary part other than com, net, mil, org, gov, edu or int. However, certain popular domains, such as co.uk, are not affected.
Impact ===== Users visiting a malicious website using the Konqueror browser may have a session cookie set for them by that site. Later, when the user visits another website under the same domain, the attacker's session cookie will be used instead of the cookie issued by the legitimate site. Depending on the design of the legitimate site, this may allow an attacker to gain access to the user's session. For further explanation on this type of attack, see the paper titled "Session Fixation Vulnerability in Web-based Applications" (reference 2).
Workaround ========= There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of kdelibs.
Resolution ========= All kdelibs users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=kde-base/kdelibs-3.2.3-r2" # emerge ">=kde-base/kdelibs-3.2.3-r2"
References ========= [ 1 ] KDE Advisory https://kde.org/info/security/advisory-20040823-1.txt [ 2 ] Session Fixation Vulnerability in Web-based Applications https://acrossecurity.com/papers/session_fixation.pdf
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200408-23
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News