Executive Summary

Summary
Title kde4libs security update
Informations
Name DSA-3849 First vendor Publication 2017-05-12
Vendor Debian Last vendor Modification 2017-05-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in kde4libs, the core libraries for all KDE 4 applications. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2017-6410

Itzik Kotler, Yonatan Fridburg and Amit Klein of Safebreach Labs reported that URLs are not sanitized before passing them to FindProxyForURL, potentially allowing a remote attacker to obtain sensitive information via a crafted PAC file.

CVE-2017-8422

Sebastian Krahmer from SUSE discovered that the KAuth framework contains a logic flaw in which the service invoking dbus is not properly checked. This flaw allows spoofing the identity of the caller and gaining root privileges from an unprivileged account.

For the stable distribution (jessie), these problems have been fixed in version 4:4.14.2-5+deb8u2.

For the unstable distribution (sid), these problems have been fixed in version 4:4.14.26-2.

We recommend that you upgrade your kde4libs packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3849

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-319 Cleartext Transmission of Sensitive Information
50 % CWE-290 Authentication Bypass by Spoofing

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 45

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-dd51077c87.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0898c704a1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-29.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-952.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170522_kdelibs_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1335-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8b4898ce81.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-136-02.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3286-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-575.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aff6f6bd9d.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7e3437b905.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6bdbf57f29.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3849.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0baee383356c11e7b9a950e549ebab6c.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-334.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b011e8c922.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4f4eef4791.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-01eed6fe8c.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3223-1.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-53338ece0c.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9ab92fa6c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-08-01 12:04:55
  • Multiple Updates
2017-05-16 13:25:36
  • Multiple Updates
2017-05-12 13:25:43
  • First insertion