From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201512-12.xml | 53 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 metadata/glsa/glsa-201512-12.xml (limited to 'metadata/glsa/glsa-201512-12.xml') diff --git a/metadata/glsa/glsa-201512-12.xml b/metadata/glsa/glsa-201512-12.xml new file mode 100644 index 000000000000..f1302db8e76f --- /dev/null +++ b/metadata/glsa/glsa-201512-12.xml @@ -0,0 +1,53 @@ + + + + KDE Systemsettings: Privilege escalation + Data validation in KDE Systemsettings could lead to local privilege + escalation. + + systemsettings + 2015-12-30 + 2015-12-30: 1 + 528468 + local + + + 4.11.13-r1 + 4.11.13-r1 + + + +

KDE workspace configuration module for setting the date and time has a + helper program + which runs as root for performing actions. +

+
+ +

KDE Systemsettings fails to properly validate user input before passing + it as argument in context of higher privilege. +

+
+ +

A local attacker could gain privileges via a crafted ntpUtility (ntp + utility name) argument. +

+
+ +

Add a polkit rule to disable the org.kde.kcontrol.kcmclock.save action.

+
+ +

All KDE Systemsettings users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=kde-base/systemsettings-4.11.13-r1" + + +
+ + CVE-2014-8651 + + Zlogene + mrueg +
-- cgit v1.2.3