Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64475
Category:Fedora Local Security Checks
Title:Fedora Core 10 FEDORA-2009-8020 (kdelibs3)
Summary:The remote host is missing an update to kdelibs3;announced via advisory FEDORA-2009-8020.;Note: This VT has been deprecated and is therefore no longer functional.
Description:Summary:
The remote host is missing an update to kdelibs3
announced via advisory FEDORA-2009-8020.
Note: This VT has been deprecated and is therefore no longer functional.

Vulnerability Insight:
Update Information:

This update fixes several security issues in the KDE 3 compatibility version of
KHTML (CVE-2009-1725, CVE-2009-1690, CVE-2009-1687, CVE-2009-1698,
CVE-2009-2537) which may lead to a denial of service or potentially even
arbitrary code execution. In addition, the package was fixed to build with
the latest version of automake, and the following fixes and improvements were
merged from the Fedora 11 package:

* slight speedup to /etc/profile.d/kde.sh,

* fixed unowned directories,

* fixed harmless (as the file contents match) file conflicts with KDE 4.2.x,

* fixed build with GCC 4.4 (but this package is built with Fedora 10's
GCC 4.3.2),

* moved Qt Designer plugins to the runtime package as they can be needed at
runtime (e.g. by PyKDE programs),

* kdelibs3-apidocs is now a noarch subpackage.

ChangeLog:

* Sun Jul 26 2009 Kevin Kofler - 3.5.10-13

- fix CVE-2009-2537 - select length DoS

- fix CVE-2009-1725 - crash, possible ACE in numeric character references

- fix CVE-2009-1690 - crash, possible ACE in KHTML ( use-after-free)

- fix CVE-2009-1687 - possible ACE in KJS (FIXME: still crashes?)

- fix CVE-2009-1698 - crash, possible ACE in CSS style attribute handling

* Fri Jul 24 2009 Fedora Release Engineering - 3.5.10-12


* Sat Jul 18 2009 Rex Dieter - 3.5.10-12

- FTBFS kdelibs3-3.5.10-11.fc11 (#511571)

- -devel: Requires: %{name}%_isa

Solution:
Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update kdelibs3' at the command line.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-1725
http://lists.apple.com/archives/security-announce/2009/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html
BugTraq ID: 35607
http://www.securityfocus.com/bid/35607
Debian Security Information: DSA-1950 (Google Search)
http://www.debian.org/security/2009/dsa-1950
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00931.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00933.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330
http://osvdb.org/55739
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5777
http://www.securitytracker.com/id?1022526
http://secunia.com/advisories/35758
http://secunia.com/advisories/36057
http://secunia.com/advisories/36062
http://secunia.com/advisories/36347
http://secunia.com/advisories/36677
http://secunia.com/advisories/36790
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
http://www.vupen.com/english/advisories/2009/1827
http://www.vupen.com/english/advisories/2011/0212
Common Vulnerability Exposure (CVE) ID: CVE-2009-1690
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BugTraq ID: 35260
http://www.securityfocus.com/bid/35260
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=803
http://osvdb.org/54990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11009
http://securitytracker.com/id?1022345
http://secunia.com/advisories/35379
http://www.ubuntu.com/usn/USN-822-1
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
Common Vulnerability Exposure (CVE) ID: CVE-2009-1687
BugTraq ID: 35309
http://www.securityfocus.com/bid/35309
http://osvdb.org/54985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10260
Common Vulnerability Exposure (CVE) ID: CVE-2009-1698
BugTraq ID: 35318
http://www.securityfocus.com/bid/35318
Bugtraq: 20090608 ZDI-09-032: Apple WebKit attr() Invalid Attribute Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504173/100/0/threaded
Bugtraq: 20090614 [TZO-37-2009] Apple Safari <v4 Remote code execution (Google Search)
http://www.securityfocus.com/archive/1/504295/100/0/threaded
http://blog.zoller.lu/2009/05/advisory-apple-safari-remote-code.html
http://www.zerodayinitiative.com/advisories/ZDI-09-032/
http://osvdb.org/55006
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9484
http://www.redhat.com/support/errata/RHSA-2009-1128.html
http://secunia.com/advisories/35588
Common Vulnerability Exposure (CVE) ID: CVE-2009-2537
Bugtraq: 20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504989/100/0/threaded
Bugtraq: 20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504988/100/0/threaded
Bugtraq: 20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504969/100/0/threaded
Bugtraq: 20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/505006/100/0/threaded
http://www.exploit-db.com/exploits/9160
http://www.g-sec.lu/one-bug-to-rule-them-all.html
XForce ISS Database: konqueror-integer-value-dos(52871)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52871
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.