-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1217
                         kde4libs security update
                                15 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kde4libs
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Root Compromise                -- Existing Account      
                   Access Confidential Data       -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8422 CVE-2017-6410 

Reference:         ESB-2017.0621

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3849

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3849-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
May 12, 2017                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : kde4libs
CVE ID         : CVE-2017-6410 CVE-2017-8422
Debian Bug     : 856890

Several vulnerabilities were discovered in kde4libs, the core libraries
for all KDE 4 applications. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2017-6410

    Itzik Kotler, Yonatan Fridburg and Amit Klein of Safebreach Labs
    reported that URLs are not sanitized before passing them to
    FindProxyForURL, potentially allowing a remote attacker to obtain
    sensitive information via a crafted PAC file.

CVE-2017-8422

    Sebastian Krahmer from SUSE discovered that the KAuth framework
    contains a logic flaw in which the service invoking dbus is not
    properly checked. This flaw allows spoofing the identity of the
    caller and gaining root privileges from an unprivileged account.

For the stable distribution (jessie), these problems have been fixed in
version 4:4.14.2-5+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 4:4.14.26-2.

We recommend that you upgrade your kde4libs packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=KxJ0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cpJJ
-----END PGP SIGNATURE-----