kdelibs: Cross-domain cookie injection vulnerability The cookie manager component in kdelibs contains a vulnerability allowing an attacker to potentially gain access to a user's session on a legitimate web server. kdelibs 2004-08-24 2004-08-24 61389 remote 3.2.3-r2 3.2.3-r1

KDE is a widely-used desktop environment based on the Qt toolkit. kcookiejar in kdelibs is responsible for storing and managing HTTP cookies. Konqueror uses kcookiejar for storing and managing cookies.

kcookiejar contains a vulnerability which may allow a malicious website to set cookies for other websites under the same second-level domain.

This vulnerability applies to country-specific secondary top level domains that use more than 2 characters in the secondary part of the domain name, and that use a secondary part other than com, net, mil, org, gov, edu or int. However, certain popular domains, such as co.uk, are not affected.

Users visiting a malicious website using the Konqueror browser may have a session cookie set for them by that site. Later, when the user visits another website under the same domain, the attacker's session cookie will be used instead of the cookie issued by the legitimate site. Depending on the design of the legitimate site, this may allow an attacker to gain access to the user's session. For further explanation on this type of attack, see the paper titled "Session Fixation Vulnerability in Web-based Applications" (reference 2).

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of kdelibs.

All kdelibs users should upgrade to the latest version:

# emerge sync # emerge -pv ">=kde-base/kdelibs-3.2.3-r2" # emerge ">=kde-base/kdelibs-3.2.3-r2"
KDE Advisory Session Fixation Vulnerability in Web-based Applications jaervosz condordes