Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-31.xml
Date: Fri, 27 Jun 2014 14:05:16
Message-Id: 20140627140431.D6CBA2004E@flycatcher.gentoo.org
1 pinkbyte 14/06/27 14:04:31
2
3 Added: glsa-201406-31.xml
4 Log:
5 GLSA 201406-31
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-31.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-31.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-31.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-31.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-31">
20 <title>Konqueror: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Konqueror, the worst of
22 which may allow execution of arbitrary code.
23 </synopsis>
24 <product type="ebuild">konqueror</product>
25 <announced>June 27, 2014</announced>
26 <revised>June 27, 2014: 1</revised>
27 <bug>438452</bug>
28 <access>remote</access>
29 <affected>
30 <package name="kde-base/konqueror" auto="yes" arch="*">
31 <unaffected range="ge">4.9.3-r1</unaffected>
32 <vulnerable range="lt">4.9.3-r1</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Konqueror is the KDE web browser and file manager.</p>
37 </background>
38 <description>
39 <p>Multiple vulnerabilities have been discovered in Konqueror. Please
40 review the CVE identifiers referenced below for details.
41 </p>
42 </description>
43 <impact type="normal">
44 <p>A remote attacker could entice a user to open a specially crafted web
45 site using Konqueror, possibly resulting in the execution of arbitrary
46 code with the privileges of the process or a Denial of Service condition
47 </p>
48 </impact>
49 <workaround>
50 <p>There is no known workaround at this time.</p>
51 </workaround>
52 <resolution>
53 <p>All Konqueror users should upgrade to the latest version:</p>
54
55 <code>
56 # emerge --sync
57 # emerge --ask --oneshot --verbose "&gt;=kde-base/konqueror-4.9.3-r1"
58 </code>
59
60 <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
61 available since November 11, 2012. It is likely that your system is
62 already no longer affected by this issue.
63 </p>
64 </resolution>
65 <references>
66 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4512">CVE-2012-4512</uri>
67 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4513">CVE-2012-4513</uri>
68 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4514">CVE-2012-4514</uri>
69 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4515">CVE-2012-4515</uri>
70 </references>
71 <metadata tag="requester" timestamp="Sat, 01 Dec 2012 14:03:35 +0000">ackle</metadata>
72 <metadata tag="submitter" timestamp="Fri, 27 Jun 2014 14:04:10 +0000">ackle</metadata>
73 </glsa>