Executive Summary

Informations
Name CVE-2006-0019 First vendor Publication 2006-01-20
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the encodeURI and decodeURI functions in the kjs JavaScript interpreter engine in KDE 3.2.0 through 3.5.0 allows remote attackers to execute arbitrary code via a crafted, UTF-8 encoded URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0019

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11858
 
Oval ID: oval:org.mitre.oval:def:11858
Title: Heap-based buffer overflow in the encodeURI and decodeURI functions in the kjs JavaScript interpreter engine in KDE 3.2.0 through 3.5.0 allows remote attackers to execute arbitrary code via a crafted, UTF-8 encoded URI.
Description: Heap-based buffer overflow in the encodeURI and decodeURI functions in the kjs JavaScript interpreter engine in KDE 3.2.0 through 3.5.0 allows remote attackers to execute arbitrary code via a crafted, UTF-8 encoded URI.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0019
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 17

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for kdelibs3
File : nvt/sles9p5012516.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200601-11 (KDE)
File : nvt/glsa_200601_11.nasl
2008-01-17 Name : Debian Security Advisory DSA 948-1 (kdelibs)
File : nvt/deb_948_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-05 kdelibs
File : nvt/esoft_slk_ssa_2006_045_05.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22659 KDE kjs UTF-8 Encoded URI Processing Overflow

A remote overflow exists in KDE. "kjs" fails to perform correct boundary checking when decoding UTF8-encoded javascript resulting in a heap overflow. With a specially crafted request, an attacker can execute arbitreaty code resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-948.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0184.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-05.nasl - Type : ACT_GATHER_INFO
2006-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200601-11.nasl - Type : ACT_GATHER_INFO
2006-01-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-019.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-050.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_003.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-245-1.nasl - Type : ACT_GATHER_INFO
2006-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0184.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16325
BUGTRAQ http://www.securityfocus.com/archive/1/422464/100/0/threaded
CONFIRM ftp://ftp.kde.org/pub/kde/security_patches/post-3.4.3-kdelibs-kjs.diff
http://www.kde.org/info/security/advisory-20060119-1.txt
DEBIAN http://www.debian.org/security/2006/dsa-948
FEDORA http://www.securityfocus.com/archive/1/427976/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200601-11.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:019
OSVDB http://www.osvdb.org/22659
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0184.html
SECTRACK http://securitytracker.com/id?1015512
SECUNIA http://secunia.com/advisories/18500
http://secunia.com/advisories/18540
http://secunia.com/advisories/18552
http://secunia.com/advisories/18559
http://secunia.com/advisories/18561
http://secunia.com/advisories/18570
http://secunia.com/advisories/18583
http://secunia.com/advisories/18899
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SREASON http://securityreason.com/securityalert/364
SUSE http://www.securityfocus.com/archive/1/422489/100/0/threaded
UBUNTU http://www.ubuntu.com/usn/usn-245-1
VUPEN http://www.vupen.com/english/advisories/2006/0265
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24242

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:03:35
  • Multiple Updates
2021-04-22 01:04:03
  • Multiple Updates
2020-05-23 00:17:17
  • Multiple Updates
2018-10-19 21:19:43
  • Multiple Updates
2017-10-11 09:23:36
  • Multiple Updates
2017-07-20 09:23:16
  • Multiple Updates
2016-06-28 15:33:09
  • Multiple Updates
2016-04-26 14:10:45
  • Multiple Updates
2014-02-17 10:34:12
  • Multiple Updates
2013-05-11 10:46:08
  • Multiple Updates