Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1110-1: KDE-Libs vulnerabilities

14 April 2011

An attacker could send crafted input to Konqueror to view sensitive information.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that KDE KSSL did not properly verify X.509 certificates
when the certificate was issued for an IP address. An attacker could
exploit this to perform a machine-in-the-middle attack to view sensitive
information or alter encrypted communications. (CVE-2011-1094)

Tim Brown discovered that KDE KHTML did not properly escape URLs from
externally generated error pages. An attacker could expoit this to conduct
cross-site scripting attacks. With cross-site scripting vulnerabilities, if
a user were tricked into viewing server output during a crafted server
request, a remote attacker could exploit this to modify the contents, or
steal confidential data (such as passwords), within the same domain.
(CVE-2011-1168)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 9.10
Ubuntu 10.10
Ubuntu 10.04

After a standard system update you need to restart any applications that
use KSSL or KHTML, such as Konqueror, to make all the necessary changes.