summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-05-26 08:10:58 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-05-26 08:10:58 +0200
commit1994bff130afa04e70db6cc4b45bf324ad3eb8db (patch)
treee932be627ffc3a3f7307dcd6ae460d884f6ef736 /glsa-201705-14.xml
parentAdd GLSA 201705-13 (diff)
downloadglsa-1994bff130afa04e70db6cc4b45bf324ad3eb8db.tar.gz
glsa-1994bff130afa04e70db6cc4b45bf324ad3eb8db.tar.bz2
glsa-1994bff130afa04e70db6cc4b45bf324ad3eb8db.zip
Add GLSA 201705-14
Diffstat (limited to 'glsa-201705-14.xml')
-rw-r--r--glsa-201705-14.xml49
1 files changed, 49 insertions, 0 deletions
diff --git a/glsa-201705-14.xml b/glsa-201705-14.xml
new file mode 100644
index 00000000..7b8f5f2c
--- /dev/null
+++ b/glsa-201705-14.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201705-14">
+ <title>Smb4K: Arbitrary command execution as root</title>
+ <synopsis>A vulnerability in Smb4K could allow local attackers to execute
+ commands as root.
+ </synopsis>
+ <product type="ebuild">smb4k</product>
+ <announced>2017-05-26</announced>
+ <revised>2017-05-26: 1</revised>
+ <bug>618106</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-misc/smb4k" auto="yes" arch="*">
+ <unaffected range="ge">1.2.3-r1 </unaffected>
+ <vulnerable range="lt">1.2.3-r1 </vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Smb4K is a SMB/CIFS (Windows) share browser for KDE.</p>
+ </background>
+ <description>
+ <p>Smb4k contains a logic flaw in which mount helper binary does not
+ properly verify the mount command it is being asked to run.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local user can execute commands with the root privilege due to the
+ mount helper being installed as suid.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Smb4K users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/smb4k-1.2.3-r1:4 "
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8849">CVE-2017-8849</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-05-12T04:22:20Z">BlueKnight</metadata>
+ <metadata tag="submitter" timestamp="2017-05-26T06:08:26Z">BlueKnight</metadata>
+</glsa>