ID CVE-2007-3820
Summary konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.
References
Vulnerable Configurations
  • cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 15-10-2018 - 21:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:04:51.171-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.
family unix
id oval:org.mitre.oval:def:10345
status accepted
submitted 2010-07-09T03:56:16-04:00
title konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.
version 30
redhat via4
advisories
  • rhsa
    id RHSA-2007:0905
  • rhsa
    id RHSA-2007:0909
rpms
  • kdebase-6:3.3.1-6.el4
  • kdebase-6:3.5.4-15.el5
  • kdebase-debuginfo-6:3.3.1-6.el4
  • kdebase-debuginfo-6:3.5.4-15.el5
  • kdebase-devel-6:3.3.1-6.el4
  • kdebase-devel-6:3.5.4-15.el5
  • kdelibs-6:3.3.1-9.el4
  • kdelibs-6:3.5.4-13.el5
  • kdelibs-apidocs-6:3.5.4-13.el5
  • kdelibs-debuginfo-6:3.3.1-9.el4
  • kdelibs-debuginfo-6:3.5.4-13.el5
  • kdelibs-devel-6:3.3.1-9.el4
  • kdelibs-devel-6:3.5.4-13.el5
refmap via4
bid
  • 24912
  • 24918
bugtraq
  • 20070713 Opera/Konqueror: data: URL scheme address bar spoofing
  • 20070714 Re: Opera/Konqueror: data: URL scheme address bar spoofing
confirm http://www.kde.org/info/security/advisory-20070816-1.txt
fedora
  • FEDORA-2007-2361
  • FEDORA-2007-716
mandriva MDKSA-2007:176
misc http://alt.swiecki.net/oper1.html
osvdb 37242
sectrack 1018396
secunia
  • 26091
  • 26612
  • 26720
  • 27089
  • 27090
  • 27096
  • 27106
  • 27108
sreason 2905
ubuntu USN-502-1
vupen ADV-2007-2538
xf opera-konqueror-addressbar-spoofing(35430)
statements via4
contributor Mark J Cox
lastmodified 2007-09-05
organization Red Hat
statement This issue did not affect Red Hat Enterprise Linux 2.1 or 3. For Red Hat Enterprise Linux 4 and 5, Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248537 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.
Last major update 15-10-2018 - 21:31
Published 17-07-2007 - 01:30
Last modified 15-10-2018 - 21:31
Back to Top