Portcullis Security Advisory - 09-003 Vulnerable System: KDE Vulnerability Title: Form Spoofing In Konqueror Enables KWallet Stored Credential Theft. Vulnerability Discovery And Development: Portcullis Security Testing Services. Credit For Discovery: Tim Brown - Portcullis Computer Security Ltd. Affected systems: All known versions of KDE; the vulnerability discovered was for version 3.5.7. Details: It is possible for an attacker to create hidden spoofed forms within a web application such that Konqueror will populate form elements with data held in KWallet and then submit them to an a remote web server in a similar manner to that described in CVE-2006-6077 which affected Firefox. Whilst it is acknowledged that such an attack requires an attacker to have control of content on a web site trusted by Konqueror, it is arguable that Konqueror should make attempts to check both the source and destination URLs when populating pages and should not populate form elements that will not be displayed to the user. Impact: An attacker would be able to use this to retrieve a users credentials from KWallet on a visitors computers. Exploit: The proof of concept exploit code is available. Vendor Status: 10/07/2007 - Vendors sent copy of an initial paper "Kreating HavoK" 12/07/2007 - Trolltech & KDE respond 16/07/2007 - Trolltech issue patch for format string vulnerability (CVE-2007-3388) identified in paper 19/07/2007 - Trolltech provide update on their response 27/07/2007 - Trolltech publish their advisory Throughout 2007, further discussions are held between Portullis and KDE via IRC but due to work on KDE 4.x no resolutions are forthcoming. Portcullis agree to hold back until such time as KDE can reasonably respond. 20/12/2008 - Due to the extended period of non-disclosure, in late 2008 Portcullis decide to resubmit the problems as a series of advisories 18/02/2009 - Portcullis contact oCERT and KDE asking for help from oCERT to coordinate disclosure 05/03/2009 - oCERT & KDE respond asking for proof of concepts Portcullis provide proof of concept exploits and discuss the issue in depth with representatives of KDE and oCERT via IRC and email. KDE do not believe this is a significant problem and as such have no plans to resolve it. 04/11/2009 - Advisory published. Portcullis would like to thank Richard Moore and David Faure from KDE and Andrea Barisani from oCERT Copyright: Copyright � Portcullis Computer Security Limited 2009, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited. Disclaimer: The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.