You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa KDirStat

Sigurnosni nedostatak programskog paketa KDirStat

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-15
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: KDirStat: Arbitrary command execution
Date: June 15, 2014
Bugs: #504994
ID: 201406-15

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in KDirStat could allow local attackers to execute
arbitrary shell commands.

Background
==========

KDirStat is a graphical disk usage utility for KDE.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 kde-misc/kdirstat < 2.7.5 >= 2.7.5

Description
===========

Missing escape of executable shell command in KDirStat can be used to
insert malicious shell commands.

Impact
======

A local attacker could possibly execute arbitrary shell command with
the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KDirStat users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=kde-misc/kdirstat-2.7.5”

References
==========

[ 1 ] CVE-2014-2527
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2527

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlOd1XgACgkQG9wOWsQutdbzvwP8CLCvoGykjvfvL7sdXqt65GUU
iLNHYrs5ABCQ3LMC5aB0b2MxV9qsV0jGMsTBetYRxm90jkIaEga95vQ9jMI49Yw4
50mIFxljcuBe0JLyo9+MKw2al+HIYA0U+r4UMO2Dh1M1h5TB6JEgAkSFqtKZvgMV
KNLkLYE+6v7K5ctGcMs=
=WsYV
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-06-0032-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libXfont

Otkriveni su sigurnosni nedostaci u programskom paketu libXfont za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje povećanih korisničkih...

Close