Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200710-15.xml
Date: Sun, 14 Oct 2007 22:20:30
Message-Id: E1IhBey-0006UT-D2@stork.gentoo.org
1 py 07/10/14 22:10:08
2
3 Added: glsa-200710-15.xml
4 Log:
5 GLSA 200710-15
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200710-15.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-15.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-15.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200710-15.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200710-15">
21 <title>KDM: Local privilege escalation</title>
22 <synopsis>
23 KDM allows logins without password under certain circumstances allowing a
24 local user to gain elevated privileges.
25 </synopsis>
26 <product type="ebuild">KDM</product>
27 <announced>October 14, 2007</announced>
28 <revised>October 14, 2007: 01</revised>
29 <bug>192373</bug>
30 <access>local</access>
31 <affected>
32 <package name="kde-base/kdm" auto="yes" arch="*">
33 <unaffected range="ge">3.5.7-r2</unaffected>
34 <vulnerable range="lt">3.5.7-r2</vulnerable>
35 </package>
36 <package name="kde-base/kdebase" auto="yes" arch="*">
37 <unaffected range="ge">3.5.7-r4</unaffected>
38 <vulnerable range="lt">3.5.7-r4</vulnerable>
39 </package>
40 </affected>
41 <background>
42 <p>
43 KDM is the Display Manager for the graphical desktop environment KDE.
44 It is part of the kdebase package.
45 </p>
46 </background>
47 <description>
48 <p>
49 Kees Huijgen discovered an error when checking the credentials which
50 can lead to a login without specifying a password. This only occurs
51 when auto login is configured for at least one user and a password is
52 required to shut down the machine.
53 </p>
54 </description>
55 <impact type="high">
56 <p>
57 A local attacker could gain root privileges and execute arbitrary
58 commands by logging in as root without specifying root's password.
59 </p>
60 </impact>
61 <workaround>
62 <p>
63 There is no known workaround at this time.
64 </p>
65 </workaround>
66 <resolution>
67 <p>
68 All KDM users should upgrade to the latest version:
69 </p>
70 <code>
71 # emerge --sync
72 # emerge --ask --oneshot --verbose &quot;&gt;=kde-base/kdm-3.5.7-r2&quot;</code>
73 <p>
74 All kdebase users should upgrade to the latest version:
75 </p>
76 <code>
77 # emerge --sync
78 # emerge --ask --oneshot --verbose &quot;&gt;=kde-base/kdebase-3.5.7-r4&quot;</code>
79 </resolution>
80 <references>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4569">CVE-2007-4569</uri>
82 </references>
83 <metadata tag="requester" timestamp="Mon, 08 Oct 2007 00:34:30 +0000">
84 rbu
85 </metadata>
86 <metadata tag="submitter" timestamp="Mon, 08 Oct 2007 00:49:35 +0000">
87 rbu
88 </metadata>
89 <metadata tag="bugReady" timestamp="Mon, 08 Oct 2007 02:58:05 +0000">
90 rbu
91 </metadata>
92 </glsa>
93
94
95
96 --
97 gentoo-commits@g.o mailing list