what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1385-01

Red Hat Security Advisory 2011-1385-01
Posted Oct 19, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1385-01 - The kdelibs and kdelibs3 packages provide libraries for the K Desktop Environment. An input sanitization flaw was found in the KSSL API. An attacker could supply a specially-crafted SSL certificate to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted for this update to take effect.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2011-3365
SHA-256 | 93d3a041d26b448ebf9aa48719ed1b488137fda9ab4c9f89b9db8e97b49be46d

Red Hat Security Advisory 2011-1385-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kdelibs and kdelibs3 security update
Advisory ID: RHSA-2011:1385-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1385.html
Issue date: 2011-10-19
CVE Names: CVE-2011-3365
=====================================================================

1. Summary:

Updated kdelibs packages for Red Hat Enterprise Linux 4 and 5 and updated
kdelibs3 packages for Red Hat Enterprise Linux 6 that fix one security
issue are now available.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The kdelibs and kdelibs3 packages provide libraries for the K Desktop
Environment (KDE).

An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An
attacker could supply a specially-crafted SSL certificate (for example, via
a web page) to an application using KSSL, such as the Konqueror web
browser, causing misleading information to be presented to the user,
possibly tricking them into accepting the certificate as valid.
(CVE-2011-3365)

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The desktop must be restarted (log out, then
log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

743054 - CVE-2011-3365 kdelibs: input validation failure in KSSL

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdelibs-3.3.1-18.el4.src.rpm

i386:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-devel-3.3.1-18.el4.i386.rpm

ia64:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-3.3.1-18.el4.ia64.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.ia64.rpm
kdelibs-devel-3.3.1-18.el4.ia64.rpm

ppc:
kdelibs-3.3.1-18.el4.ppc.rpm
kdelibs-3.3.1-18.el4.ppc64.rpm
kdelibs-debuginfo-3.3.1-18.el4.ppc.rpm
kdelibs-debuginfo-3.3.1-18.el4.ppc64.rpm
kdelibs-devel-3.3.1-18.el4.ppc.rpm

s390:
kdelibs-3.3.1-18.el4.s390.rpm
kdelibs-debuginfo-3.3.1-18.el4.s390.rpm
kdelibs-devel-3.3.1-18.el4.s390.rpm

s390x:
kdelibs-3.3.1-18.el4.s390.rpm
kdelibs-3.3.1-18.el4.s390x.rpm
kdelibs-debuginfo-3.3.1-18.el4.s390.rpm
kdelibs-debuginfo-3.3.1-18.el4.s390x.rpm
kdelibs-devel-3.3.1-18.el4.s390x.rpm

x86_64:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-3.3.1-18.el4.x86_64.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.x86_64.rpm
kdelibs-devel-3.3.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdelibs-3.3.1-18.el4.src.rpm

i386:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-devel-3.3.1-18.el4.i386.rpm

x86_64:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-3.3.1-18.el4.x86_64.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.x86_64.rpm
kdelibs-devel-3.3.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdelibs-3.3.1-18.el4.src.rpm

i386:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-devel-3.3.1-18.el4.i386.rpm

ia64:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-3.3.1-18.el4.ia64.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.ia64.rpm
kdelibs-devel-3.3.1-18.el4.ia64.rpm

x86_64:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-3.3.1-18.el4.x86_64.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.x86_64.rpm
kdelibs-devel-3.3.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdelibs-3.3.1-18.el4.src.rpm

i386:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-devel-3.3.1-18.el4.i386.rpm

ia64:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-3.3.1-18.el4.ia64.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.ia64.rpm
kdelibs-devel-3.3.1-18.el4.ia64.rpm

x86_64:
kdelibs-3.3.1-18.el4.i386.rpm
kdelibs-3.3.1-18.el4.x86_64.rpm
kdelibs-debuginfo-3.3.1-18.el4.i386.rpm
kdelibs-debuginfo-3.3.1-18.el4.x86_64.rpm
kdelibs-devel-3.3.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdelibs-3.5.4-26.el5_7.1.src.rpm

i386:
kdelibs-3.5.4-26.el5_7.1.i386.rpm
kdelibs-apidocs-3.5.4-26.el5_7.1.i386.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.i386.rpm

x86_64:
kdelibs-3.5.4-26.el5_7.1.i386.rpm
kdelibs-3.5.4-26.el5_7.1.x86_64.rpm
kdelibs-apidocs-3.5.4-26.el5_7.1.x86_64.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.i386.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdelibs-3.5.4-26.el5_7.1.src.rpm

i386:
kdelibs-debuginfo-3.5.4-26.el5_7.1.i386.rpm
kdelibs-devel-3.5.4-26.el5_7.1.i386.rpm

x86_64:
kdelibs-debuginfo-3.5.4-26.el5_7.1.i386.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.x86_64.rpm
kdelibs-devel-3.5.4-26.el5_7.1.i386.rpm
kdelibs-devel-3.5.4-26.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kdelibs-3.5.4-26.el5_7.1.src.rpm

i386:
kdelibs-3.5.4-26.el5_7.1.i386.rpm
kdelibs-apidocs-3.5.4-26.el5_7.1.i386.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.i386.rpm
kdelibs-devel-3.5.4-26.el5_7.1.i386.rpm

ia64:
kdelibs-3.5.4-26.el5_7.1.ia64.rpm
kdelibs-apidocs-3.5.4-26.el5_7.1.ia64.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.ia64.rpm
kdelibs-devel-3.5.4-26.el5_7.1.ia64.rpm

ppc:
kdelibs-3.5.4-26.el5_7.1.ppc.rpm
kdelibs-3.5.4-26.el5_7.1.ppc64.rpm
kdelibs-apidocs-3.5.4-26.el5_7.1.ppc.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.ppc.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.ppc64.rpm
kdelibs-devel-3.5.4-26.el5_7.1.ppc.rpm
kdelibs-devel-3.5.4-26.el5_7.1.ppc64.rpm

s390x:
kdelibs-3.5.4-26.el5_7.1.s390.rpm
kdelibs-3.5.4-26.el5_7.1.s390x.rpm
kdelibs-apidocs-3.5.4-26.el5_7.1.s390x.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.s390.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.s390x.rpm
kdelibs-devel-3.5.4-26.el5_7.1.s390.rpm
kdelibs-devel-3.5.4-26.el5_7.1.s390x.rpm

x86_64:
kdelibs-3.5.4-26.el5_7.1.i386.rpm
kdelibs-3.5.4-26.el5_7.1.x86_64.rpm
kdelibs-apidocs-3.5.4-26.el5_7.1.x86_64.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.i386.rpm
kdelibs-debuginfo-3.5.4-26.el5_7.1.x86_64.rpm
kdelibs-devel-3.5.4-26.el5_7.1.i386.rpm
kdelibs-devel-3.5.4-26.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kdelibs3-3.5.10-24.el6_1.1.src.rpm

i386:
kdelibs3-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm

x86_64:
kdelibs3-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kdelibs3-3.5.10-24.el6_1.1.src.rpm

i386:
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.i686.rpm

noarch:
kdelibs3-apidocs-3.5.10-24.el6_1.1.noarch.rpm

x86_64:
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kdelibs3-3.5.10-24.el6_1.1.src.rpm

noarch:
kdelibs3-apidocs-3.5.10-24.el6_1.1.noarch.rpm

x86_64:
kdelibs3-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kdelibs3-3.5.10-24.el6_1.1.src.rpm

i386:
kdelibs3-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.i686.rpm

ppc64:
kdelibs3-3.5.10-24.el6_1.1.ppc.rpm
kdelibs3-3.5.10-24.el6_1.1.ppc64.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.ppc.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.ppc64.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.ppc.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.ppc64.rpm

s390x:
kdelibs3-3.5.10-24.el6_1.1.s390.rpm
kdelibs3-3.5.10-24.el6_1.1.s390x.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.s390.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.s390x.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.s390.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.s390x.rpm

x86_64:
kdelibs3-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kdelibs3-3.5.10-24.el6_1.1.src.rpm

noarch:
kdelibs3-apidocs-3.5.10-24.el6_1.1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kdelibs3-3.5.10-24.el6_1.1.src.rpm

i386:
kdelibs3-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.i686.rpm

x86_64:
kdelibs3-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-debuginfo-3.5.10-24.el6_1.1.x86_64.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.i686.rpm
kdelibs3-devel-3.5.10-24.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kdelibs3-3.5.10-24.el6_1.1.src.rpm

noarch:
kdelibs3-apidocs-3.5.10-24.el6_1.1.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3365.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOnxBkXlSAg2UNWIIRAjsbAJ9CUYbH01NXMf2Q+ILae3M3feiQKgCeMFdP
i6P2rmJwrBUTq8lzJlRmIoc=
=P4L9
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close