kdebase, kdelibs: Multiple security issues — GLSA 200408-13

KDE contains three security issues that can allow an attacker to compromise system accounts, cause a Denial of Service, or spoof websites via frame injection.

Affected packages

kde-base/kdebase on all architectures
Affected versions < 3.2.3-r1
Unaffected versions >= 3.2.3-r1
kde-base/kdelibs on all architectures
Affected versions < 3.2.3-r1
Unaffected versions >= 3.2.3-r1

Background

KDE is a powerful Free Software graphical desktop environment for Linux and Unix-like Operating Systems.

Description

KDE contains three security issues:

  • Insecure handling of temporary files when running KDE applications outside of the KDE environment
  • DCOPServer creates temporary files in an insecure manner
  • The Konqueror browser allows websites to load webpages into a target frame of any other open frame-based webpage

Impact

An attacker could exploit these vulnerabilities to create or overwrite files with the permissions of another user, compromise the account of users running a KDE application and insert arbitrary frames into an otherwise trusted webpage.

Workaround

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of kdebase.

Resolution

All KDE users should upgrade to the latest versions of kdelibs and kdebase:

 # emerge sync

 # emerge -pv ">=kde-base/kdebase-3.2.3-r1"
 # emerge ">=kde-base/kdebase-3.2.3-r1"

 # emerge -pv ">=kde-base/kdelibs-3.2.3-r1"
 # emerge ">=kde-base/kdelibs-3.2.3-r1"

References

Release date
August 12, 2004

Latest revision
August 12, 2004: 01

Severity
normal

Exploitable
remote and local

Bugzilla entries