- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201512-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: KDE Systemsettings: Privilege escalation
     Date: December 30, 2015
     Bugs: #528468
       ID: 201512-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Data validation in KDE Systemsettings could lead to local privilege
escalation.

Background
=========
KDE workspace configuration module for setting the date and time has a
helper program
which runs as root for performing actions.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  kde-base/systemsettings    < 4.11.13-r1            >= 4.11.13-r1

Description
==========
KDE Systemsettings fails to properly validate user input before passing
it as argument in context of higher privilege.

Impact
=====
A local attacker could gain privileges via a crafted ntpUtility (ntp
utility name) argument.

Workaround
=========
Add a polkit rule to disable the org.kde.kcontrol.kcmclock.save action.

Resolution
=========
All KDE Systemsettings users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=kde-base/systemsettings-4.11.13-r1"

References
=========
[ 1 ] CVE-2014-8651
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8651

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201512-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201512-12: KDE Systemsettings: Privilege escalation

Data validation in KDE Systemsettings could lead to local privilege escalation.

Summary

KDE Systemsettings fails to properly validate user input before passing it as argument in context of higher privilege.

Resolution

All KDE Systemsettings users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=kde-base/systemsettings-4.11.13-r1"

References

[ 1 ] CVE-2014-8651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8651

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201512-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: KDE Systemsettings: Privilege escalation
Date: December 30, 2015
Bugs: #528468
ID: 201512-12

Synopsis

Data validation in KDE Systemsettings could lead to local privilege escalation.

Background

KDE workspace configuration module for setting the date and time has a helper program which runs as root for performing actions.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 kde-base/systemsettings < 4.11.13-r1 >= 4.11.13-r1

Impact

===== A local attacker could gain privileges via a crafted ntpUtility (ntp utility name) argument.

Workaround

Add a polkit rule to disable the org.kde.kcontrol.kcmclock.save action.

Related News