Executive Summary

Summary
Title KDE Systemsettings: Privilege escalation
Informations
Name GLSA-201512-12 First vendor Publication 2015-12-30
Vendor Gentoo Last vendor Modification 2015-12-30
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Data validation in KDE Systemsettings could lead to local privilege escalation.

Background

KDE workspace configuration module for setting the date and time has a helper program which runs as root for performing actions.

Description

KDE Systemsettings fails to properly validate user input before passing it as argument in context of higher privilege.

Impact

A local attacker could gain privileges via a crafted ntpUtility (ntp utility name) argument.

Workaround

Add a polkit rule to disable the org.kde.kcontrol.kcmclock.save action.

Resolution

All KDE Systemsettings users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=kde-base/systemsettings-4.11.13-r1"

References

[ 1 ] CVE-2014-8651 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8651

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-12

Original Source

Url : http://security.gentoo.org/glsa/glsa-201512-12.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27860
 
Oval ID: oval:org.mitre.oval:def:27860
Title: USN-2402-1 -- KDE workspace vulnerability
Description: David Edmundson discovered that the KDE Clock KCM policykit helper did not properly guard against untrusted input. Under certain circumstances, a process running under the user's session could exploit this to run programs as the administrator.
Family: unix Class: patch
Reference(s): USN-2402-1
CVE-2014-8651
Version: 3
Platform(s): Ubuntu 12.04
Product(s): kde-workspace
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-02-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0303-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-12.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dafa13a86e9b11e48ef75453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14813.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14865.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14895.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2402-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-01-05 13:26:41
  • Multiple Updates
2015-12-31 00:22:27
  • First insertion