summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200606-23.xml')
-rw-r--r--metadata/glsa/glsa-200606-23.xml77
1 files changed, 77 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200606-23.xml b/metadata/glsa/glsa-200606-23.xml
new file mode 100644
index 000000000000..b66fe1d2a020
--- /dev/null
+++ b/metadata/glsa/glsa-200606-23.xml
@@ -0,0 +1,77 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200606-23">
+ <title>KDM: Symlink vulnerability</title>
+ <synopsis>
+ KDM is vulnerable to a symlink vulnerability that can lead to disclosure of
+ information.
+ </synopsis>
+ <product type="ebuild">kdebase, KDM</product>
+ <announced>2006-06-22</announced>
+ <revised count="02">2006-06-24</revised>
+ <bug>136201</bug>
+ <access>local</access>
+ <affected>
+ <package name="kde-base/kdebase" auto="yes" arch="*">
+ <unaffected range="ge">3.5.2-r2</unaffected>
+ <unaffected range="rge">3.4.3-r2</unaffected>
+ <vulnerable range="lt">3.5.2-r2</vulnerable>
+ </package>
+ <package name="kde-base/kdm" auto="yes" arch="*">
+ <unaffected range="ge">3.5.2-r1</unaffected>
+ <unaffected range="rge">3.4.3-r2</unaffected>
+ <vulnerable range="lt">3.5.2-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ KDE is a feature-rich graphical desktop environment for Linux and
+ Unix-like Operating Systems. KDM is the KDE Display Manager and is part
+ of the kdebase package.
+ </p>
+ </background>
+ <description>
+ <p>
+ Ludwig Nussel discovered that KDM could be tricked into allowing users
+ to read files that would otherwise not be readable.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could exploit this issue to obtain potentially
+ sensitive information that is usually not accessable to the local user
+ such as shadow files or other user's files. The default Gentoo user
+ running KDM is root and, as a result, the local attacker can read any
+ file.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All kdebase users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose kde-base/kdebase</code>
+ <p>
+ All KDE split ebuild users should upgrade to the latest KDM version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose kde-base/kdm</code>
+ </resolution>
+ <references>
+ <uri link="https://www.kde.org/info/security/advisory-20060614-1.txt">KDE Security Advisory: KDM symlink attack vulnerability</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2449">CVE-2006-2449</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2006-06-14T19:50:34Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-06-18T09:50:44Z">
+ jaervosz
+ </metadata>
+</glsa>