|
|
Subscribe / Log in / New account

Gentoo alert 200408-13 (kdebase)

From:  Sune Kloppenborg Jeppesen <jaervosz@gentoo.org>
To:  gentoo-announce@lists.gentoo.org
Subject:  [gentoo-announce] [ GLSA 200408-13 ] kdebase, kdelibs: Multiple security issues
Date:  Thu, 12 Aug 2004 23:08:16 +0200
Cc:  bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200408-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: kdebase, kdelibs: Multiple security issues Date: August 12, 2004 Bugs: #60068 ID: 200408-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== KDE contains three security issues that can allow an attacker to compromise system accounts, cause a Denial of Service, or spoof websites via frame injection. Background ========== KDE is a powerful Free Software graphical desktop environment for Linux and Unix-like Operating Systems. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 kde-base/kdebase < 3.2.3-r1 >= 3.2.3-r1 2 kde-base/kdelibs < 3.2.3-r1 >= 3.2.3-r1 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== KDE contains three security issues: * Insecure handling of temporary files when running KDE applications outside of the KDE environment * DCOPServer creates temporary files in an insecure manner * The Konqueror browser allows websites to load webpages into a target frame of any other open frame-based webpage Impact ====== An attacker could exploit these vulnerabilities to create or overwrite files with the permissions of another user, compromise the account of users running a KDE application and insert arbitrary frames into an otherwise trusted webpage. Workaround ========== There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of kdebase. Resolution ========== All KDE users should upgrade to the latest versions of kdelibs and kdebase: # emerge sync # emerge -pv ">=kde-base/kdebase-3.2.3-r1" # emerge ">=kde-base/kdebase-3.2.3-r1" # emerge -pv ">=kde-base/kdelibs-3.2.3-r1" # emerge ">=kde-base/kdelibs-3.2.3-r1" References ========== [ 1 ] KDE Advisory: Temporary Directory Vulnerability http://www.kde.org/info/security/advisory-20040811-1.txt [ 2 ] KDE Advisory: DCOPServer Temporary Filename Vulnerability http://www.kde.org/info/security/advisory-20040811-2.txt [ 3 ] KDE Advisory: Konqueror Frame Injection Vulnerability http://www.kde.org/info/security/advisory-20040811-3.txt Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200408-13.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFBG9xAzKC5hMHO6rkRAi1RAJ9H+j296zFbm+HDuas4yFtpT4nx9gCbB4yv 9+omEDE6ghXjxkJxLSGFGFM= =bfdr -----END PGP SIGNATURE-----


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds