Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-31 ] Konqueror: Multiple vulnerabilities
Date: Fri, 27 Jun 2014 14:38:41
Message-Id: 53AD79B0.3020606@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-31
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Konqueror: Multiple vulnerabilities
9 Date: June 27, 2014
10 Bugs: #438452
11 ID: 201406-31
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Konqueror, the worst of
19 which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Konqueror is the KDE web browser and file manager.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 kde-base/konqueror < 4.9.3-r1 >= 4.9.3-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Konqueror. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to open a specially crafted web
44 site using Konqueror, possibly resulting in the execution of arbitrary
45 code with the privileges of the process or a Denial of Service
46 condition
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Konqueror users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=kde-base/konqueror-4.9.3-r1"
60
61 NOTE: This is a legacy GLSA. Updates for all affected architectures are
62 available since November 11, 2012. It is likely that your system is
63 already no longer affected by this issue.
64
65 References
66 ==========
67
68 [ 1 ] CVE-2012-4512
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4512
70 [ 2 ] CVE-2012-4513
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4513
72 [ 3 ] CVE-2012-4514
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4514
74 [ 4 ] CVE-2012-4515
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4515
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201406-31.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2014 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature