Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in KDE-Libs
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in KDE-Libs
ID: USN-1842-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Mi, 29. Mai 2013, 15:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2074
Applikationen: KDE Software Compilation

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4368335755753751422==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigD820CA6DB4BC4A8D30152136"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD820CA6DB4BC4A8D30152136
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1842-1
May 29, 2013

kde4libs vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

KDE-Libs could be made to expose web credentials.

Software Description:
- kde4libs: KDE 4 core applications and libraries

Details:

It was discovered that KIO would sometimes display web authentication
credentials under certain error conditions. If a user were tricked into
opening a specially crafted web page, an attacker could potentially exploit
this to expose confidential information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libkio5 4:4.10.2-0ubuntu2.2

Ubuntu 12.10:
libkio5 4:4.9.5-0ubuntu0.2

Ubuntu 12.04 LTS:
libkio5 4:4.8.5-0ubuntu0.2

After a standard system update you need to restart any applications that
use KIO from KDE-Libs, such as Konqueror, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1842-1
CVE-2013-2074

Package Information:
https://launchpad.net/ubuntu/+source/kde4libs/4:4.10.2-0ubuntu2.2
https://launchpad.net/ubuntu/+source/kde4libs/4:4.9.5-0ubuntu0.2
https://launchpad.net/ubuntu/+source/kde4libs/4:4.8.5-0ubuntu0.2





--------------enigD820CA6DB4BC4A8D30152136
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=+VA9
-----END PGP SIGNATURE-----

--------------enigD820CA6DB4BC4A8D30152136--


--===============4368335755753751422==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4368335755753751422==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung