Executive Summary

Summary
Title KDE-Libs vulnerability
Informations
Name USN-3223-1 First vendor Publication 2017-03-09
Vendor Ubuntu Last vendor Modification 2017-03-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

KDE-Libs could be made to expose sensitive information over the network.

Software Description: - kde4libs: KDE 4 core applications and libraries

Details:

Itzik Kotler, Yonatan Fridburg, and Amit Klein discovered that KDE-Libs incorrectly handled certain PAC files. A remote attacker could possibly use this issue to obtain sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
kdelibs5-plugins 4:4.13.3-0ubuntu0.4

Ubuntu 12.04 LTS:
kdelibs5-plugins 4:4.8.5-0ubuntu0.6

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3223-1
CVE-2017-6410

Package Information:
https://launchpad.net/ubuntu/+source/kde4libs/4:4.13.3-0ubuntu0.4
https://launchpad.net/ubuntu/+source/kde4libs/4:4.8.5-0ubuntu0.6

Original Source

Url : http://www.ubuntu.com/usn/USN-3223-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45

Nessus® Vulnerability Scanner

Date Description
2017-05-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-952.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3849.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-334.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-01eed6fe8c.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4f4eef4791.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b011e8c922.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3223-1.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-53338ece0c.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9ab92fa6c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-03-11 13:21:08
  • Multiple Updates
2017-03-09 17:23:35
  • First insertion