summaryrefslogtreecommitdiff
blob: 2ae01345f9a58a58e31802c78705d96090f34fd9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200703-09">
  <title>Smb4K: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been identified in Smb4K.
  </synopsis>
  <product type="ebuild">smb4k</product>
  <announced>2007-03-09</announced>
  <revised count="01">2007-03-09</revised>
  <bug>156152</bug>
  <access>local</access>
  <affected>
    <package name="net-misc/smb4k" auto="yes" arch="*">
      <unaffected range="ge">0.6.10a</unaffected>
      <vulnerable range="lt">0.6.10a</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Smb4K is a SMB/CIFS (Windows) share browser for KDE.
    </p>
  </background>
  <description>
    <p>
    Kees Cook of the Ubuntu Security Team has identified multiple
    vulnerabilities in Smb4K.
    </p>
    <ul><li>The writeFile() function of
    smb4k/core/smb4kfileio.cpp makes insecure usage of temporary
    files.</li>
    <li>The writeFile() function also stores the contents of
    the sudoers file with incorrect permissions, allowing for the file's
    contents to be world-readable.</li>
    <li>The createLockFile() and
    removeLockFile() functions improperly handle lock files, possibly
    allowing for a race condition in file handling.</li>
    <li>The smb4k_kill
    utility distributed with Smb4K allows any user in the sudoers group to
    kill any process on the system.</li>
    <li>Lastly, there is the potential
    for multiple stack overflows when any Smb4K utility is used with the
    sudo command.</li>
    </ul>
  </description>
  <impact type="high">
    <p>
    A local attacker could gain unauthorized access to arbitrary files via
    numerous attack vectors. In some cases to obtain this unauthorized
    access, an attacker would have to be a member of the sudoers list.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Smb4K users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-misc/smb4k-0.6.10a"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0472">CVE-2007-0472</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0473">CVE-2007-0473</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0474">CVE-2007-0474</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0475">CVE-2007-0475</uri>
  </references>
  <metadata tag="requester" timestamp="2007-02-12T22:36:28Z">
    falco
  </metadata>
  <metadata tag="bugReady" timestamp="2007-02-12T22:42:10Z">
    falco
  </metadata>
  <metadata tag="submitter" timestamp="2007-02-27T15:26:26Z">
    shellsage
  </metadata>
</glsa>