summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200408-13.xml')
-rw-r--r--metadata/glsa/glsa-200408-13.xml78
1 files changed, 78 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200408-13.xml b/metadata/glsa/glsa-200408-13.xml
new file mode 100644
index 000000000000..c31dcdbb2536
--- /dev/null
+++ b/metadata/glsa/glsa-200408-13.xml
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200408-13">
+ <title>kdebase, kdelibs: Multiple security issues</title>
+ <synopsis>
+ KDE contains three security issues that can allow an attacker to compromise
+ system accounts, cause a Denial of Service, or spoof websites via frame
+ injection.
+ </synopsis>
+ <product type="ebuild">kde, kdebase, kdelibs</product>
+ <announced>2004-08-12</announced>
+ <revised count="01">2004-08-12</revised>
+ <bug>60068</bug>
+ <access>remote and local</access>
+ <affected>
+ <package name="kde-base/kdebase" auto="yes" arch="*">
+ <unaffected range="ge">3.2.3-r1</unaffected>
+ <vulnerable range="lt">3.2.3-r1</vulnerable>
+ </package>
+ <package name="kde-base/kdelibs" auto="yes" arch="*">
+ <unaffected range="ge">3.2.3-r1</unaffected>
+ <vulnerable range="lt">3.2.3-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ KDE is a powerful Free Software graphical desktop environment for Linux and
+ Unix-like Operating Systems.
+ </p>
+ </background>
+ <description>
+ <p>
+ KDE contains three security issues:
+ </p>
+ <ul>
+ <li>Insecure handling of temporary files when running KDE applications
+ outside of the KDE environment</li>
+ <li>DCOPServer creates temporary files in an insecure manner</li>
+ <li>The Konqueror browser allows websites to load webpages into a target
+ frame of any other open frame-based webpage</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could exploit these vulnerabilities to create or overwrite
+ files with the permissions of another user, compromise the account of users
+ running a KDE application and insert arbitrary frames into an otherwise
+ trusted webpage.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time. All users are encouraged to
+ upgrade to the latest available version of kdebase.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All KDE users should upgrade to the latest versions of kdelibs and kdebase:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv "&gt;=kde-base/kdebase-3.2.3-r1"
+ # emerge "&gt;=kde-base/kdebase-3.2.3-r1"
+
+ # emerge -pv "&gt;=kde-base/kdelibs-3.2.3-r1"
+ # emerge "&gt;=kde-base/kdelibs-3.2.3-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.kde.org/info/security/advisory-20040811-1.txt">KDE Advisory: Temporary Directory Vulnerability</uri>
+ <uri link="https://www.kde.org/info/security/advisory-20040811-2.txt">KDE Advisory: DCOPServer Temporary Filename Vulnerability</uri>
+ <uri link="https://www.kde.org/info/security/advisory-20040811-3.txt">KDE Advisory: Konqueror Frame Injection Vulnerability</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2004-08-11T17:47:27Z">
+ jaervosz
+ </metadata>
+</glsa>