KDE KDE PIM up to 4.8 process config

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in KDE KDE PIM up to 4.8 and classified as problematic. Affected by this issue is the function HTMLQuoteColorer::process. The manipulation with an unknown input leads to a config vulnerability. Using CWE to declare the problem leads to CWE-16. Impacted is integrity. CVE summarizes:

The HTMLQuoteColorer::process function in messageviewer/htmlquotecolorer.cpp in KDE PIM 4.6 through 4.8 does not disable JavaScript, Java, and Plugins, which allows remote attackers to inject arbitrary web script or HTML via a crafted email.

The weakness was disclosed 08/07/2012 (Website). The advisory is available at projects.kde.org. This vulnerability is handled as CVE-2012-3413 since 06/14/2012. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1592.004 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 60128 (Fedora 16 : kdepim-4.8.4-4.fc16 (2012-10411)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (60128).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
ATT&CK: T1592.004

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 60128
Nessus Name: Fedora 16 : kdepim-4.8.4-4.fc16 (2012-10411)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 864574
OpenVAS Name: Fedora Update for kdepim FEDORA-2012-10411
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/14/2012 🔍
07/08/2012 +24 days 🔍
07/14/2012 +6 days 🔍
07/20/2012 +6 days 🔍
07/27/2012 +7 days 🔍
08/07/2012 +11 days 🔍
08/07/2012 +0 days 🔍
05/13/2013 +279 days 🔍
03/23/2015 +679 days 🔍
12/07/2021 +2451 days 🔍

Sourcesinfo

Vendor: kde.org

Advisory: usn-1512-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-3413 (🔍)
OVAL: 🔍

Vulnerability Center: 39515 - KDE PIM 4.6 - 4.8 HTMLQuoteColorer::process Function Allows Remote Code Execution via a Crafted Email, Medium
SecurityFocus: 54448 - Multiple KDE Products Security Bypass Vulnerability
Secunia: 50008 - Ubuntu update for kdepim, Moderately Critical

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/07/2021 11:43
Changes: 03/23/2015 16:50 (58), 04/29/2017 11:42 (13), 12/07/2021 11:28 (3), 12/07/2021 11:36 (1), 12/07/2021 11:43 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!