Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201706-29 ] KAuth and KDELibs: Privilege escalation
Date: Tue, 27 Jun 2017 10:12:31
Message-Id: 13d5eaed-7f05-b7d5-1f93-6ad5a27eb127@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201706-29
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: KAuth and KDELibs: Privilege escalation
9 Date: June 27, 2017
10 Bugs: #618108
11 ID: 201706-29
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in KAuth and KDELibs allows local users to gain root
19 privileges.
20
21 Background
22 ==========
23
24 KAuth provides a convenient, system-integrated way to offload actions
25 that need to be performed as a privileged user (root, for example) to
26 small (hopefully secure) helper utilities.
27
28 The KDE libraries, basis of KDE and used by many open source projects.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 kde-frameworks/kauth < 5.29.0-r1 >= 5.29.0-r1
37 2 kde-frameworks/kdelibs < 4.14.32 >= 4.14.32
38 -------------------------------------------------------------------
39 2 affected packages
40
41 Description
42 ===========
43
44 KAuth and KDELibs contains a logic flaw in which the service invoking
45 D-Bus is not properly checked. This allows spoofing the identity of the
46 caller and with some carefully crafted calls can lead to gaining root
47 from an unprivileged account.
48
49 Impact
50 ======
51
52 A local attacker could spoof the identity of the caller invoking D-Bus,
53 possibly resulting in gaining privileges.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All KAuth users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=kde-frameworks/kauth-5.29.0-r1"
67
68 All KDELibs users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=kde-frameworks/kdelibs-4.14.32"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2017-8422
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8422
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201706-29
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2017 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature