Lucene search

K
redhatRedHatRHSA-2003:270
HistorySep 16, 2003 - 12:00 a.m.

(RHSA-2003:270) kdebase security update

2003-09-1600:00:00
access.redhat.com
17

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

81.0%

KDE is a graphical desktop environment for the X Window System.

KDE between versions 2.2.0 and 3.1.3 inclusive contain a bug in the KDE
Display Manager (KDM) when checking the result of a pam_setcred() call.
If an error condition is triggered by the installed PAM modules, KDM might
grant local root access to any user with valid login credentials.

It has been reported that one way to trigger this bug is by having a
certain configuration of the MIT pam_krb5 module that leaves a session
alive and gives root access to a regular user. The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0690
to this issue.

In addition, the session cookie generation algorithm used by KDM was
considered too weak to supply a full 128 bits of entropy. This could make
it possible for non-authorized users, who are able to bypass any host
restrictions, to brute-force the session cookie and gain acess to the
current session. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0692 to this issue.

Users of KDE are advised to upgrade to these erratum packages, which
contain security patches correcting these issues.

Red Hat would like to thank the KDE team for notifying us of this issue and
providing the security patches.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

81.0%