kdelibs: Cross-domain cookie injection vulnerability — GLSA 200408-23

The cookie manager component in kdelibs contains a vulnerability allowing an attacker to potentially gain access to a user's session on a legitimate web server.

Affected packages

kde-base/kdelibs on all architectures
Affected versions <= 3.2.3-r1
Unaffected versions >= 3.2.3-r2

Background

KDE is a widely-used desktop environment based on the Qt toolkit. kcookiejar in kdelibs is responsible for storing and managing HTTP cookies. Konqueror uses kcookiejar for storing and managing cookies.

Description

kcookiejar contains a vulnerability which may allow a malicious website to set cookies for other websites under the same second-level domain.

This vulnerability applies to country-specific secondary top level domains that use more than 2 characters in the secondary part of the domain name, and that use a secondary part other than com, net, mil, org, gov, edu or int. However, certain popular domains, such as co.uk, are not affected.

Impact

Users visiting a malicious website using the Konqueror browser may have a session cookie set for them by that site. Later, when the user visits another website under the same domain, the attacker's session cookie will be used instead of the cookie issued by the legitimate site. Depending on the design of the legitimate site, this may allow an attacker to gain access to the user's session. For further explanation on this type of attack, see the paper titled "Session Fixation Vulnerability in Web-based Applications" (reference 2).

Workaround

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of kdelibs.

Resolution

All kdelibs users should upgrade to the latest version:

 # emerge sync

 # emerge -pv ">=kde-base/kdelibs-3.2.3-r2"
 # emerge ">=kde-base/kdelibs-3.2.3-r2"

References

Release date
August 24, 2004

Latest revision
August 24, 2004: 01

Severity
low

Exploitable
remote

Bugzilla entries