- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201705-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Smb4K: Arbitrary command execution as root
     Date: May 26, 2017
     Bugs: #618106
       ID: 201705-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in Smb4K could allow local attackers to execute
commands as root.

Background
=========
Smb4K is a SMB/CIFS (Windows) share browser for KDE.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/smb4k             < 1.2.3-r1               >= 1.2.3-r1 

Description
==========
Smb4k contains a logic flaw in which mount helper binary does not
properly verify the mount command it is being asked to run.

Impact
=====
A local user can execute commands with the root privilege due to the
mount helper being installed as suid.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Smb4K users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/smb4k-1.2.3-r1:4 "

References
=========
[ 1 ] CVE-2017-8849
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8849

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201705-14

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-201705-14: Smb4K: Arbitrary command execution as root

A vulnerability in Smb4K could allow local attackers to execute commands as root.

Summary

Smb4k contains a logic flaw in which mount helper binary does not properly verify the mount command it is being asked to run.

Resolution

All Smb4K users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/smb4k-1.2.3-r1:4 "

References

[ 1 ] CVE-2017-8849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8849

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201705-14

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Smb4K: Arbitrary command execution as root
Date: May 26, 2017
Bugs: #618106
ID: 201705-14

Synopsis

A vulnerability in Smb4K could allow local attackers to execute commands as root.

Background

Smb4K is a SMB/CIFS (Windows) share browser for KDE.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/smb4k < 1.2.3-r1  >= 1.2.3-r1 

Impact

===== A local user can execute commands with the root privilege due to the mount helper being installed as suid.

Workaround

There is no known workaround at this time.

Related News