KDE KGet Insecure File Operation Vulnerability

2010-05-23 / 2010-05-24
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-264


CVSS Base Score: 6.4/10
Impact Subscore: 4.9/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: Partial

====================================================================== Secunia Research 13/05/2010 - KDE KGet Insecure File Operation Vulnerability - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * KDE 4.4.2 (KGet 2.4.2) NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Not critical Impact: Security bypass Where: Remote ====================================================================== 3) Vendor's Description of Software "KGet is the download manager for KDE". Product Link: http://www.kde.org/applications/internet/kget/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered a vulnerability in KDE, which can be exploited by malicious people to bypass certain security features. The vulnerability is caused by KGet downloading files without the user's acknowledgment, overwriting existing files of the same name when displaying a dialog box that allows a user to choose the file to download out of the options offered by a metalink file. ====================================================================== 5) Solution Apply patches for the 4.3 and 4.4 branches committed to the KDE Subversion repository. ====================================================================== 6) Time Table 30/04/2010 - Vendor notified. 02/05/2010 - Vendor response. 13/05/2010 - Public disclosure. ====================================================================== 7) Credits Discovered by Stefan Cornelius, Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2010-1511 for the vulnerability. ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2010-70/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ======================================================================

References:

http://xforce.iss.net/xforce/xfdb/58629
http://www.vupen.com/english/advisories/2010/1144
http://www.vupen.com/english/advisories/2010/1142
http://www.ubuntu.com/usn/USN-938-1
http://www.securityfocus.com/bid/40141
http://www.securityfocus.com/archive/1/archive/1/511294/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/511279/100/0/threaded
http://www.kde.org/info/security/advisory-20100513-1.txt
http://securitytracker.com/id?1023984
http://secunia.com/secunia_research/2010-70/
http://secunia.com/advisories/39787
http://secunia.com/advisories/39528
http://osvdb.org/64689
http://marc.info/?l=oss-security&m=127378789518426&w=2


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top