Executive Summary

Summary
Title kde4libs security update
Informations
Name DSA-3004 First vendor Publication 2014-08-11
Vendor Debian Last vendor Modification 2014-08-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sebastian Krahmer discovered that Kauth used Policykit insecurely by relying on the process ID. This could result in privilege escalation.

For the stable distribution (wheezy), this problem has been fixed in version 4:4.8.4-4+deb7u1.

For the testing distribution (jessie), this problem has been fixed in version 4:4.13.3-2.

For the unstable distribution (sid), this problem has been fixed in version 4:4.13.3-2.

We recommend that you upgrade your kde4libs packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26005
 
Oval ID: oval:org.mitre.oval:def:26005
Title: DSA-3004-1 kde4libs - security update
Description: Sebastian Krahmer discovered that Kauth used Policykit insecurely by relying on the process ID. This could result in privilege escalation.
Family: unix Class: patch
Reference(s): DSA-3004-1
CVE-2014-5033
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): kde4libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26261
 
Oval ID: oval:org.mitre.oval:def:26261
Title: USN-2304-1 -- kde4libs vulnerability
Description: kauth could be tricked into bypassing polkit authorizations.
Family: unix Class: patch
Reference(s): USN-2304-1
CVE-2014-5033
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): kde4libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26921
 
Oval ID: oval:org.mitre.oval:def:26921
Title: RHSA-2014:1359: polkit-qt security update (Important)
Description: Polkit-qt is a library that lets developers use the PolicyKit API through a Qt-styled API. The polkit-qt library is used by the KDE Authentication Agent (KAuth), which is a part of kdelibs. It was found that polkit-qt handled authorization requests with PolicyKit via a D-Bus API that is vulnerable to a race condition. A local user could use this flaw to bypass intended PolicyKit authorizations. This update modifies polkit-qt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2014-5033) All polkit-qt users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2014:1359-00
CESA-2014:1359
CVE-2014-5033
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): polkit-qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26969
 
Oval ID: oval:org.mitre.oval:def:26969
Title: ELSA-2014-1359 -- polkit-qt security update
Description: [0.103.0-10] - Resolves: #1147368 (CVE-2014-5033)
Family: unix Class: patch
Reference(s): ELSA-2014-1359
CVE-2014-5033
Version: 4
Platform(s): Oracle Linux 7
Product(s): polkit-qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 45
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-76.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11348.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1359.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1359.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1359.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-11448.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9602.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9641.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3004.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-485.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2f90556f18c611e49cc45453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2304-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-08-20 21:28:16
  • Multiple Updates
2014-08-20 00:26:30
  • Multiple Updates
2014-08-13 13:24:59
  • Multiple Updates
2014-08-11 05:21:37
  • First insertion