GLSA 200703-09: Smb4K: Multiple vulnerabilities

Severity:high
Title:Smb4K: Multiple vulnerabilities
Date:03/09/2007
Bugs: #156152
ID:200703-09

Synopsis

Multiple vulnerabilities have been identified in Smb4K.

Background

Smb4K is a SMB/CIFS (Windows) share browser for KDE.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-misc/smb4k < 0.6.10a >= 0.6.10a All supported architectures

Description

Kees Cook of the Ubuntu Security Team has identified multiple vulnerabilities in Smb4K.

  • The writeFile() function of smb4k/core/smb4kfileio.cpp makes insecure usage of temporary files.
  • The writeFile() function also stores the contents of the sudoers file with incorrect permissions, allowing for the file's contents to be world-readable.
  • The createLockFile() and removeLockFile() functions improperly handle lock files, possibly allowing for a race condition in file handling.
  • The smb4k_kill utility distributed with Smb4K allows any user in the sudoers group to kill any process on the system.
  • Lastly, there is the potential for multiple stack overflows when any Smb4K utility is used with the sudo command.

Impact

A local attacker could gain unauthorized access to arbitrary files via numerous attack vectors. In some cases to obtain this unauthorized access, an attacker would have to be a member of the sudoers list.

Workaround

There is no known workaround at this time.

Resolution

All Smb4K users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/smb4k-0.6.10a"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200703-09.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!