Vulnerabilites related to redhat - kdelibs
Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the "user:password@host" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror_embedded | 0.1 | |
redhat | analog_real-time_synthesizer | 2.1.1-5 | |
redhat | analog_real-time_synthesizer | 2.2-11 | |
redhat | analog_real-time_synthesizer | 2.2-11 | |
redhat | kdebase | 3.0.3-13 | |
redhat | kdebase | 3.0.3-13 | |
redhat | kdelibs | 2.1.1-5 | |
redhat | kdelibs | 2.2-11 | |
redhat | kdelibs | 2.2-11 | |
redhat | kdelibs | 3.0.0-10 | |
redhat | kdelibs | 3.1-10 | |
redhat | kdelibs_devel | 2.1.1-5 | |
redhat | kdelibs_devel | 2.2-11 | |
redhat | kdelibs_devel | 2.2-11 | |
redhat | kdelibs_devel | 3.0.0-10 | |
redhat | kdelibs_devel | 3.0.3-8 | |
redhat | kdelibs_devel | 3.1-10 | |
redhat | kdelibs_sound | 2.1.1-5 | |
redhat | kdelibs_sound | 2.2-11 | |
redhat | kdelibs_sound | 2.2-11 | |
redhat | kdelibs_sound_devel | 2.1.1-5 | |
redhat | kdelibs_sound_devel | 2.2-11 | |
redhat | kdelibs_sound_devel | 2.2-11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror_embedded:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "68C3DE36-4687-4157-8C7F-223B289B9A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:analog_real-time_synthesizer:2.1.1-5:*:i386:*:*:*:*:*", "matchCriteriaId": "E69316C9-2654-43BB-BDC8-7E51817F2C39", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:analog_real-time_synthesizer:2.2-11:*:i386:*:*:*:*:*", "matchCriteriaId": "41106F63-D866-4828-AF9B-E6CB74598BA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:analog_real-time_synthesizer:2.2-11:*:ia64:*:*:*:*:*", "matchCriteriaId": "F88FFE1F-B237-4576-A12F-C5EFDA06B3E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdebase:3.0.3-13:*:i386:*:*:*:*:*", "matchCriteriaId": "AA307F24-5698-4218-9119-AD9992E9224E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdebase:3.0.3-13:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "7A71CCC3-E8EE-4FB7-975C-EC7789253B71", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:2.1.1-5:*:i386:*:*:*:*:*", "matchCriteriaId": "6E963D5A-AC10-45CA-922C-2D42385C7B16", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:2.2-11:*:i386:*:*:*:*:*", "matchCriteriaId": "77CBE86A-D66F-47C9-9A2C-5DF8ACFF2B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:2.2-11:*:ia64:*:*:*:*:*", "matchCriteriaId": "E064246D-9A5D-40AA-BA69-4B3100D2A899", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.0.0-10:*:i386:*:*:*:*:*", "matchCriteriaId": "F6473F1B-EBCB-4631-B284-C6408AD09309", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.1-10:*:i386:*:*:*:*:*", "matchCriteriaId": "BC791558-6B56-4774-8231-3CFEA3D827AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:2.1.1-5:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "186AB694-789E-45B4-B999-DB120341522E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:2.2-11:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "20F7B0DF-95B1-4DB2-A4C2-8F7B15CF733F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:2.2-11:*:ia64_dev:*:*:*:*:*", "matchCriteriaId": "CB838D21-B661-4E8F-B9CE-8800A12EC2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:3.0.0-10:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "02819BAF-EA41-4E1A-8605-DB12B71C6DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:3.0.3-8:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "3D1BDA11-0C20-42C2-9155-EC810B601962", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:3.1-10:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "63129CB5-8F86-42A1-811C-B912E4FA0864", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound:2.1.1-5:*:i386_sound:*:*:*:*:*", "matchCriteriaId": "17B843FA-0A1B-4FDF-8D61-DE622307AF6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound:2.2-11:*:i386_sound:*:*:*:*:*", "matchCriteriaId": "F590964D-DBC6-4455-9AC8-9DAF548E620A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound:2.2-11:*:ia64_sound:*:*:*:*:*", "matchCriteriaId": "DF8C9A0C-0031-41FF-9DCF-0E270841B53B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound_devel:2.1.1-5:*:i386_sound_dev:*:*:*:*:*", "matchCriteriaId": "471D4901-9512-43A3-AC2E-03A54197B981", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound_devel:2.2-11:*:i386_sound_dev:*:*:*:*:*", "matchCriteriaId": "7FB3EE08-A635-497B-A859-DDB1B2D86FF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound_devel:2.2-11:*:ia64_sound_dev:*:*:*:*:*", "matchCriteriaId": "99CC879D-A96B-4508-B146-4C57D2BB1CD6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the \"user:password@host\" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites." }, { "lang": "es", "value": "KDE Konqueror de KDE 3.1.2 y anteriores no elimina los credenciales de autenticaci\u00f3n de URLs de la forma \"usuario:contrase\u00f1a@m\u00e1quina\" en la cabecera HTTP-Referer, lo que podr\u00eda permitir a sitios web remotos robar las credenciales de p\u00e1ginas que enlazan a esos sitios." } ], "id": "CVE-2003-0459", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-361" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "source": "cve@mitre.org", "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-03-16 22:55
Modified
2025-04-11 00:51
Severity ?
Summary
kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:kdelibs:*:*:*:*:*:*:*:*", "matchCriteriaId": "322C706A-0CEC-4B11-85A6-2DB1AFC94E4F", "versionEndIncluding": "4.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9792779-3C71-49EE-8B66-61483368A2FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "C6794282-E511-4796-A975-120EA28663CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B4A723F-F1A6-4D35-946F-DE7AF67A5CDD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702." }, { "lang": "es", "value": "kio/kio/tcpslavebase.cpp de KDE KSSL de kdelibs en versiones anteriores a la 4.6.1 no verifica apropiadamente que el nombre del servidor sea el mismo que el nombre de domino del subjeto de un certificado X.509, lo que permite a atacantes man-in-the-middle suplantar servidores SSL de su elecci\u00f3n a trav\u00e9s de un certificado suministrado por una autoridad de certificaci\u00f3n leg\u00edtima para una direcci\u00f3n IP. Una vulnerabilidad distinta a la CVE-2009-2702." } ], "id": "CVE-2011-1094", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-03-16T22:55:04.480", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/13" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/20" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/44108" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:071" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/46789" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1110-1" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0913" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0990" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65986" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/46789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1110-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-10-18 17:07
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qt:qt:3.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "52D26BBF-106F-48C8-9D57-CF080486DB64", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "026716CE-6BA5-4FC4-8BD3-BF5430DEBE99", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "52BF63BD-E6FA-49AA-9627-7EDAD7939531", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:3.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "27EBEAE0-C1DF-46E4-9E2A-B333912A4950", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:3.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "5BCDBB15-4E26-48F0-A266-CA059CFEE596", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:3.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "A07F27DC-47A4-4EF2-91CC-81863D015B3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:3.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "58E53D3A-665D-4EEE-82EF-4EDBD194B475", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A38B91E-698F-4638-BC3B-BD02F3313B70", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7629BAB0-5077-4B82-9F11-B228E8EAFA17", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "76366D45-3604-49D1-BD97-8A9FACEA2171", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "EEEF60A1-5FF0-465F-A872-62F80899F870", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4D5386EE-376B-4773-8687-5314BFF35E41", "vulnerable": true }, { "criteria": "cpe:2.3:a:qt:qt:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E3AC6465-B459-410E-A5C5-EBFF5C866009", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5C548D-9A33-431C-9022-512B4B2DEC0D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image." }, { "lang": "es", "value": "El desbordamiento de enteros en el Qt 3.3 versiones anteriores a 3.3.7, 4.1 anteriores a 4.1.5, y 4.2 anteriores a 4.2.1, como el usado en la librer\u00eda KDE khtml, kdelibs 3.1.3, y, posiblemente otros paquetes, permite a los atacantes remotos causar la denegaci\u00f3n de servicio (ca\u00edda) y la posibilidad de ejecutar c\u00f3digo de su elecci\u00f3n mediante una imagen pixmap manipulada." } ], "id": "CVE-2006-4811", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-10-18T17:07:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061002-01-P" }, { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "source": "secalert@redhat.com", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=210742" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-Oct/0006.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22380" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22397" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22479" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22485" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22492" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22520" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22579" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22586" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22589" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22645" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22738" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22890" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22929" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24347" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200611-02.xml" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200703-06.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1017084" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.483634" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:186" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:187" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0720.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0725.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/449173/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/20599" }, { "source": "secalert@redhat.com", "url": "http://www.trolltech.com/company/newsroom/announcements/press.2006-10-19.5434451733" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/usn-368-1" }, { "source": "secalert@redhat.com", "url": "http://www.us.debian.org/security/2006/dsa-1200" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4099" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-723" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061002-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=210742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-Oct/0006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22397" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22520" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22586" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22589" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22738" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200611-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200703-06.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.483634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0720.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0725.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/449173/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/20599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trolltech.com/company/newsroom/announcements/press.2006-10-19.5434451733" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/usn-368-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.us.debian.org/security/2006/dsa-1200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10218" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2006-4811 (GCVE-0-2006-4811)
Vulnerability from cvelistv5
Published
2006-10-18 17:00
Modified
2024-08-07 19:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:23:41.159Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017084", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017084" }, { "name": "RHSA-2006:0725", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0725.html" }, { "name": "22738", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22738" }, { "name": "22485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22485" }, { "name": "22586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22586" }, { "name": "oval:org.mitre.oval:def:10218", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10218" }, { "name": "22579", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22579" }, { "name": "22520", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22520" }, { "name": "22479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22479" }, { "name": "MDKSA-2006:186", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:186" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.trolltech.com/company/newsroom/announcements/press.2006-10-19.5434451733" }, { "name": "22380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22380" }, { "name": "USN-368-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-368-1" }, { "name": "20061002-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061002-01-P" }, { "name": "MDKSA-2006:187", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:187" }, { "name": "22645", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22645" }, { "name": "20599", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20599" }, { "name": "20061101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=210742" }, { "name": "GLSA-200703-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200703-06.xml" }, { "name": "24347", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24347" }, { "name": "22890", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22890" }, { "name": "22397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22397" }, { "name": "RHSA-2006:0720", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0720.html" }, { "name": "22929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22929" }, { "name": "GLSA-200611-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200611-02.xml" }, { "name": "DSA-1200", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.us.debian.org/security/2006/dsa-1200" }, { "name": "ADV-2006-4099", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4099" }, { "name": "SSA:2006-298-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.483634" }, { "name": "SUSE-SA:2006:063", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Oct/0006.html" }, { "name": "22492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22492" }, { "name": "22589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22589" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-723" }, { "name": "20061018 rPSA-2006-0195-1 kdelibs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449173/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1017084", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017084" }, { "name": "RHSA-2006:0725", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0725.html" }, { "name": "22738", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22738" }, { "name": "22485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22485" }, { "name": "22586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22586" }, { "name": "oval:org.mitre.oval:def:10218", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10218" }, { "name": "22579", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22579" }, { "name": "22520", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22520" }, { "name": "22479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22479" }, { "name": "MDKSA-2006:186", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:186" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.trolltech.com/company/newsroom/announcements/press.2006-10-19.5434451733" }, { "name": "22380", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22380" }, { "name": "USN-368-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-368-1" }, { "name": "20061002-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061002-01-P" }, { "name": "MDKSA-2006:187", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:187" }, { "name": "22645", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22645" }, { "name": "20599", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20599" }, { "name": "20061101-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=210742" }, { "name": "GLSA-200703-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200703-06.xml" }, { "name": "24347", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24347" }, { "name": "22890", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22890" }, { "name": "22397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22397" }, { "name": "RHSA-2006:0720", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0720.html" }, { "name": "22929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22929" }, { "name": "GLSA-200611-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200611-02.xml" }, { "name": "DSA-1200", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.us.debian.org/security/2006/dsa-1200" }, { "name": "ADV-2006-4099", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4099" }, { "name": "SSA:2006-298-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.483634" }, { "name": "SUSE-SA:2006:063", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Oct/0006.html" }, { "name": "22492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22492" }, { "name": "22589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22589" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-723" }, { "name": "20061018 rPSA-2006-0195-1 kdelibs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/449173/100/0/threaded" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-4811", "datePublished": "2006-10-18T17:00:00", "dateReserved": "2006-09-15T00:00:00", "dateUpdated": "2024-08-07T19:23:41.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1094 (GCVE-0-2011-1094)
Vulnerability from cvelistv5
Published
2011-03-16 22:00
Modified
2024-08-06 22:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:27.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0990", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0990" }, { "name": "MDVSA-2011:071", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:071" }, { "name": "46789", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46789" }, { "name": "44108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44108" }, { "name": "USN-1110-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1110-1" }, { "name": "ADV-2011-0913", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0913" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7" }, { "name": "[oss-security] 20110308 KDE SSL name check issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/13" }, { "name": "kdelibs-ssl-security-bypass(65986)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65986" }, { "name": "[oss-security] 20110308 Re: KDE SSL name check issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ADV-2011-0990", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0990" }, { "name": "MDVSA-2011:071", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:071" }, { "name": "46789", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46789" }, { "name": "44108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44108" }, { "name": "USN-1110-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1110-1" }, { "name": "ADV-2011-0913", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0913" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7" }, { "name": "[oss-security] 20110308 KDE SSL name check issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/13" }, { "name": "kdelibs-ssl-security-bypass(65986)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65986" }, { "name": "[oss-security] 20110308 Re: KDE SSL name check issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/03/08/20" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1094", "datePublished": "2011-03-16T22:00:00", "dateReserved": "2011-02-24T00:00:00", "dateUpdated": "2024-08-06T22:14:27.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0459 (GCVE-0-2003-0459)
Vulnerability from cvelistv5
Published
2003-08-01 04:00
Modified
2024-08-08 01:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the "user:password@host" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:09.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030729 KDE Security Advisory: Konqueror Referrer Authentication Leak", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "name": "CLA-2003:747", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "name": "DSA-361", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-361" }, { "name": "oval:org.mitre.oval:def:411", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "name": "20030802 [slackware-security] KDE packages updated (SSA:2003-213-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "name": "RHSA-2003:236", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "name": "RHSA-2003:235", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "name": "TLSA-2003-45", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "name": "MDKSA-2003:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-07-29T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the \"user:password@host\" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030729 KDE Security Advisory: Konqueror Referrer Authentication Leak", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "name": "CLA-2003:747", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "name": "DSA-361", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-361" }, { "name": "oval:org.mitre.oval:def:411", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "name": "20030802 [slackware-security] KDE packages updated (SSA:2003-213-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "name": "RHSA-2003:236", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "name": "RHSA-2003:235", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "name": "TLSA-2003-45", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "name": "MDKSA-2003:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the \"user:password@host\" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030729 KDE Security Advisory: Konqueror Referrer Authentication Leak", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "name": "http://www.kde.org/info/security/advisory-20030729-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "name": "CLA-2003:747", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "name": "DSA-361", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-361" }, { "name": "oval:org.mitre.oval:def:411", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "name": "20030802 [slackware-security] KDE packages updated (SSA:2003-213-01)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "name": "RHSA-2003:236", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "name": "RHSA-2003:235", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "name": "TLSA-2003-45", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "name": "MDKSA-2003:079", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0459", "datePublished": "2003-08-01T04:00:00", "dateReserved": "2003-06-26T00:00:00", "dateUpdated": "2024-08-08T01:58:09.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }