Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in KDE Systemsettings
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in KDE Systemsettings
ID: 201512-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 31. Dezember 2015, 10:58
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8651
Applikationen: KDE Software Compilation

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--N4OXEhFQL1srfUFJi4kgnl81dksoE4PVi
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201512-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: KDE Systemsettings: Privilege escalation
Date: December 30, 2015
Bugs: #528468
ID: 201512-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Data validation in KDE Systemsettings could lead to local privilege
escalation.

Background
==========

KDE workspace configuration module for setting the date and time has a
helper program
which runs as root for performing actions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 kde-base/systemsettings < 4.11.13-r1 >= 4.11.13-r1

Description
===========

KDE Systemsettings fails to properly validate user input before passing
it as argument in context of higher privilege.

Impact
======

A local attacker could gain privileges via a crafted ntpUtility (ntp
utility name) argument.

Workaround
==========

Add a polkit rule to disable the org.kde.kcontrol.kcmclock.save action.

Resolution
==========

All KDE Systemsettings users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=kde-base/systemsettings-4.11.13-r1"

References
==========

[ 1 ] CVE-2014-8651
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8651

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--N4OXEhFQL1srfUFJi4kgnl81dksoE4PVi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQEcBAEBCgAGBQJWhEgHAAoJEDkRiObnjK1yGsQIAL2W8/oYvE02J0MJ68g5+JLg
tlKkDGwKWYs0chh7OufDbUNdDwvabe6GTUVvs4nMgSy1Ro/n+brlkcNHMJc/lWB8
z+XTnlQgLZw82cMWSBXfqcJ/PrOuY2Uk3/jPv9Pb/si5ZsE4OenOcpjsJ5V387a1
usGJo/TjcQXt+q4Q+g94vhK6nzB1vXe4uWJUVI9GFOZPz02SpgUaSm26lnuAS/5Z
x2dgoVwSdvuZuCf533emutJbHillUjEOm+Qub22yF5iaUM2k6o9SBnYdFSe3kMTz
y9Gv7hzQH3dt0eLTlABAjj4uUs5XUJXe+YSH2Ia56tTt5dSTL6UgzRozrpbxr/4=
=STOc
-----END PGP SIGNATURE-----

--N4OXEhFQL1srfUFJi4kgnl81dksoE4PVi--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung