Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-30 ] KDE start_kdeinit: Multiple vulnerabilities
Date: Tue, 29 Apr 2008 12:29:03
Message-Id: 481713E7.60507@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-30
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: KDE start_kdeinit: Multiple vulnerabilities
9 Date: April 29, 2008
10 Bugs: #218933
11 ID: 200804-30
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in start_kdeinit could possibly allow a local
19 attacker to execute arbitrary code with root privileges.
20
21 Background
22 ==========
23
24 KDE is a feature-rich graphical desktop environment for Linux and
25 Unix-like operating systems. start_kdeinit is a wrapper for kdeinit.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 kde-base/kdelibs < 4.0 *>= 3.5.8-r4
34 *>= 3.5.9-r3
35 > 4.0
36 < 3.5.5
37
38 Description
39 ===========
40
41 Vulnerabilities have been reported in the processing of user-controlled
42 data by start_kdeinit, which is setuid root by default.
43
44 Impact
45 ======
46
47 A local attacker could possibly execute arbitrary code with root
48 privileges, cause a Denial of Service or send Unix signals to other
49 processes, when start_kdeinit is setuid root.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All kdelibs users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.8-r4"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2008-1671
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1671
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200804-30.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2008 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature