-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2005.0227 -- KDE Security Advisory
                Local DCOP denial of service vulnerability
                               21 March 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           KDE
Publisher:         KDE
Operating System:  Linux variants
Impact:            Denial of Service
Access:            Existing Account
CVE Names:         CAN-2005-0396 CAN-2005-0365 CAN-2005-0237

Original Bulletin: http://www.kde.org/info/security/advisory-20050316-1.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

KDE Security Advisory: Local DCOP denial of service vulnerability
Original Release Date: 20050316
URL: http://www.kde.org/info/security/advisory-20050316-1.txt

0. References
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0396


1. Systems affected:

        All KDE version prior to KDE 3.4 on systems where multiple users
        have access.


2. Overview:

        Sebastian Krahmer of the SUSE LINUX Security Team reported a local
        denial of service vulnerability in KDE's Desktop Communication
        Protocol (DCOP) daemon better known as dcopserver.

        A local user can lock up the dcopserver of arbitrary other users
        on the same machine by stalling the DCOP authentication process.

        Although it is not possible to by pass the authentication process
        this way, it can cause a significant reduction in desktop
        functionality for the affected users.

        The Common Vulnerabilities and Exposures project (cve.mitre.org)
        has assigned the name CAN-2005-0396 to this issue.

      
3. Impact:

        A local user can lock up the dcopserver of arbitrary other users
        on the same machine. This can cause a significant reduction in
        desktop functionality for the affected users including, but not
        limited to, the inability to browse the internet and the inability
        to start new applications.


4. Solution:

        Upgrade to KDE 3.4.

        For older versions of KDE Source code patches have been made
        available which fix these vulnerabilities. Contact your OS vendor /
        binary package provider for information about how to obtain updated
        binary packages.


5. Patch:

        A patch for KDE 3.1.x is available from
        ftp://ftp.kde.org/pub/kde/security_patches

        377c49d8224612fbf09f70f3c09d52f5  post-3.1.5-kdelibs-dcop.patch

        A patch for KDE 3.2.x is available from
        ftp://ftp.kde.org/pub/kde/security_patches

        0948701bffb082c65784dc8a2b648ef0  post-3.2.3-kdelibs-dcop.patch

        A patch for KDE 3.3.x is available from
        ftp://ftp.kde.org/pub/kde/security_patches

        7309e259ae1f29be08bbb70e580da3fb  post-3.3.2-kdelibs-dcop.patch


6. Time line and credits:

        21/02/2005 KDE Security informed by SUSE LINUX.
        21/02/2005 Patches applied to KDE CVS.
        02/03/2005 Vendors notified
        16/03/2005 KDE Security Advisory released.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCOBbvN4pvrENfboIRAsQvAJ9FM5bL5Df4JgklNr3v5u6uOdLUDACeLBTE
s+amHw7dStDCkECtiKr5G5U=
=TiOt
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQj5rlSh9+71yA2DNAQI/LQP+IRgq01tqjfyKmmnKwxrKLEweXWrzXWk7
dGu726PLqFwWAyYqKYDfXH+XlbQv8RWvWgpQdGJX7UHkia1xuKrSHxoINtYY40cV
WvFDsUh5jN87v5e8ZVELUDIzaxdA9h364TrlFw6S2btGqrhF4vApHBDflJA4O+/r
AVFNp74BQvo=
=u08r
-----END PGP SIGNATURE-----