Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title KDE-Libs vulnerability
Informations
Name USN-3042-1 First vendor Publication 2016-07-26
Vendor Ubuntu Last vendor Modification 2016-07-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

KDE-Libs could be made to overwrite files.

Software Description: - kde4libs: KDE 4 core applications and libraries

Details:

Andreas Cord-Landwehr discovered that KDE-Libs incorrectly handled extracting certain archives. If a user were tricked into extracting a specially-crafted archive, a remote attacker could use this issue to overwrite arbitrary files out of the extraction directory.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libkdecore5 4:4.14.13-0ubuntu1.1

Ubuntu 14.04 LTS:
libkdecore5 4:4.13.3-0ubuntu0.3

Ubuntu 12.04 LTS:
libkdecore5 4:4.8.5-0ubuntu0.5

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3042-1
CVE-2016-6232

Package Information:
https://launchpad.net/ubuntu/+source/kde4libs/4:4.14.13-0ubuntu1.1
https://launchpad.net/ubuntu/+source/kde4libs/4:4.13.3-0ubuntu0.3
https://launchpad.net/ubuntu/+source/kde4libs/4:4.8.5-0ubuntu0.5

Original Source

Url : http://www.ubuntu.com/usn/USN-3042-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-01eed6fe8c.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4f4eef4791.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4472ab396c6611e69ca550e549ebab6c.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3643.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-570.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-904.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3042-1.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-cef912e3a4.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-4701636a74.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-08-04 09:25:50
  • Multiple Updates
2016-08-02 21:25:54
  • Multiple Updates
2016-07-28 13:25:49
  • Multiple Updates
2016-07-26 21:26:20
  • First insertion