what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200703-9

Gentoo Linux Security Advisory 200703-9
Posted Mar 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-09 - Kees Cook of the Ubuntu Security Team has identified multiple vulnerabilities in Smb4K. Versions less than 0.6.10a are affected.

tags | advisory, vulnerability
systems | linux, gentoo, ubuntu
advisories | CVE-2007-0472, CVE-2007-0473, CVE-2007-0474, CVE-2007-0475
SHA-256 | ad8219aa0975deb02ceb57584cdc4d147ca7e9f12aa836b8a5e2b034d2e20afe

Gentoo Linux Security Advisory 200703-9

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200703-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Smb4K: Multiple vulnerabilities
Date: March 09, 2007
Bugs: #156152
ID: 200703-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been identified in Smb4K.

Background
==========

Smb4K is a SMB/CIFS (Windows) share browser for KDE.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/smb4k < 0.6.10a >= 0.6.10a

Description
===========

Kees Cook of the Ubuntu Security Team has identified multiple
vulnerabilities in Smb4K.

* The writeFile() function of smb4k/core/smb4kfileio.cpp makes
insecure usage of temporary files.

* The writeFile() function also stores the contents of the sudoers
file with incorrect permissions, allowing for the file's contents to
be world-readable.

* The createLockFile() and removeLockFile() functions improperly
handle lock files, possibly allowing for a race condition in file
handling.

* The smb4k_kill utility distributed with Smb4K allows any user in
the sudoers group to kill any process on the system.

* Lastly, there is the potential for multiple stack overflows when
any Smb4K utility is used with the sudo command.

Impact
======

A local attacker could gain unauthorized access to arbitrary files via
numerous attack vectors. In some cases to obtain this unauthorized
access, an attacker would have to be a member of the sudoers list.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Smb4K users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/smb4k-0.6.10a"

References
==========

[ 1 ] CVE-2007-0472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0472
[ 2 ] CVE-2007-0473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0473
[ 3 ] CVE-2007-0474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0474
[ 4 ] CVE-2007-0475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0475

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200703-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close