Bug 44678

Summary: kde4libs: Multiple issues (4.2)
Product: UCS Reporter: Arvid Requate <requate>
Component: Security updatesAssignee: Philipp Hahn <hahn>
Status: CLOSED FIXED QA Contact: Arvid Requate <requate>
Severity: normal    
Priority: P5 Flags: requate: Patch_Available+
Version: UCS 4.2   
Target Milestone: UCS 4.2-3-errata   
Hardware: Other   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional): Security
Max CVSS v3 score: 7.8 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Description Arvid Requate univentionstaff 2017-05-23 19:00:13 CEST
Upstream Debian package version 4:4.14.2-5+deb8u2 fixes this issue:

* KDE kdelibs before 4.14.32 and KAuth before 5.34 allow local users to gain root privileges by spoofing a callerID and leveraging a privileged helper app. (CVE-2017-8422)
Comment 1 Philipp Hahn univentionstaff 2018-01-25 10:59:32 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 2 Quality Assurance univentionstaff 2018-05-04 16:57:12 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/kde4libs_4.14.2-5+deb8u1.dsc
+++ apt/ucs_4.2-0-errata4.2-3/source/kde4libs_4.14.2-5+deb8u2.dsc
@@ -1,3 +1,11 @@
+4:4.14.2-5+deb8u2 [Thu, 11 May 2017 14:33:29 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * Sanitize URLs before passing them to FindProxyForURL (CVE-2017-6410)
+    (Closes: #856890)
+  * Verify that whoever is calling us is actually who he says he is
+    (CVE-2017-8422)
+
 4:4.14.2-5+deb8u1 [Sat, 06 Aug 2016 15:33:57 +0200] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.
Comment 3 Arvid Requate univentionstaff 2018-05-07 20:08:52 CEST
* No UCS specific patches
* Comparison to previously shipped and next version ok
* Binary package update Ok
* Advisory Ok
Comment 4 Arvid Requate univentionstaff 2018-05-08 14:56:24 CEST
<http://errata.software-univention.de/ucs/4.2/379.html>