summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYury German <blueknight@gentoo.org>2015-12-30 16:00:46 -0500
committerYury German <blueknight@gentoo.org>2015-12-30 16:00:46 -0500
commitfd312f3ea34ddbedac5b65d534e32dfe9a9173c2 (patch)
tree259c6570c7c9127e74ddd00c141862da5bbad2c8 /glsa-201512-12.xml
parentAdd GLSA 201512-11 (diff)
downloadglsa-fd312f3ea34ddbedac5b65d534e32dfe9a9173c2.tar.gz
glsa-fd312f3ea34ddbedac5b65d534e32dfe9a9173c2.tar.bz2
glsa-fd312f3ea34ddbedac5b65d534e32dfe9a9173c2.zip
Add GLSA 201512-12
Diffstat (limited to 'glsa-201512-12.xml')
-rw-r--r--glsa-201512-12.xml53
1 files changed, 53 insertions, 0 deletions
diff --git a/glsa-201512-12.xml b/glsa-201512-12.xml
new file mode 100644
index 00000000..e6c9ac71
--- /dev/null
+++ b/glsa-201512-12.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201512-12">
+ <title>KDE Systemsettings: Privilege escalation</title>
+ <synopsis>Data validation in KDE Systemsettings could lead to local privilege
+ escalation.
+ </synopsis>
+ <product type="ebuild">systemsettings</product>
+ <announced>December 30, 2015</announced>
+ <revised>December 30, 2015: 1</revised>
+ <bug>528468</bug>
+ <access>local</access>
+ <affected>
+ <package name="kde-base/systemsettings" auto="yes" arch="*">
+ <unaffected range="ge">4.11.13-r1</unaffected>
+ <vulnerable range="lt">4.11.13-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>KDE workspace configuration module for setting the date and time has a
+ helper program
+ which runs as root for performing actions.
+ </p>
+ </background>
+ <description>
+ <p>KDE Systemsettings fails to properly validate user input before passing
+ it as argument in context of higher privilege.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could gain privileges via a crafted ntpUtility (ntp
+ utility name) argument.
+ </p>
+ </impact>
+ <workaround>
+ <p>Add a polkit rule to disable the org.kde.kcontrol.kcmclock.save action.</p>
+ </workaround>
+ <resolution>
+ <p>All KDE Systemsettings users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=kde-base/systemsettings-4.11.13-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8651">CVE-2014-8651</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 03 Jun 2015 07:50:15 +0000">Zlogene</metadata>
+ <metadata tag="submitter" timestamp="Wed, 30 Dec 2015 20:52:40 +0000">mrueg</metadata>
+</glsa>