Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in KDM
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in KDM
ID: 200710-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 15. Oktober 2007, 01:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4569
Applikationen: KDE Software Compilation

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200710-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: KDM: Local privilege escalation
Date: October 14, 2007
Bugs: #192373
ID: 200710-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

KDM allows logins without password under certain circumstances allowing
a local user to gain elevated privileges.

Background
==========

KDM is the Display Manager for the graphical desktop environment KDE.
It is part of the kdebase package.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 kde-base/kdm < 3.5.7-r2 >= 3.5.7-r2
2 kde-base/kdebase < 3.5.7-r4 >= 3.5.7-r4
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Kees Huijgen discovered an error when checking the credentials which
can lead to a login without specifying a password. This only occurs
when auto login is configured for at least one user and a password is
required to shut down the machine.

Impact
======

A local attacker could gain root privileges and execute arbitrary
commands by logging in as root without specifying root's password.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KDM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kdm-3.5.7-r2"

All kdebase users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kdebase-3.5.7-r4"

References
==========

[ 1 ] CVE-2007-4569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4569

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHEpUMuhJ+ozIKI5gRAhP4AJ9tJbrr9vjqjUZYwS3z83AZKvzB2gCfVy8Y
sufqCod8vQdMHkyDxK1Ypfs=
=7bv4
-----END PGP SIGNATURE-----
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung