Google Site SearchFN Site Search FN Blog Login FN Blog Login
Site Navigation:
 
 

Fedora Update

This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/
This update can be installed with Yum Update Agent; you can type 'yum update' command in the terminal.
This update can also be installed with the Red Hat Update Agent; you can launch the Red Hat Update Agent with the 'up2date' command in the terminal.

[SECURITY] Fedora Core 2 Update: kdebase-3.2.2-6.FC2

---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2004-293
2004-09-08
---------------------------------------------------------------------

Product     : Fedora Core 2
Name        : kdebase
Version     : 3.2.2
Release     : 6.FC2
Summary     : K Desktop Environment - core files
Description :
Core applications for the K Desktop Environment.  Included are: kdm
(replacement for xdm), kwin (window manager), konqueror (filemanager,
web browser, ftp client, ...), konsole (xterm replacement), kpanel
(application starter and desktop pager), kaudio (audio server),
kdehelp (viewer for kde help files, info and man pages), kthememgr
(system for managing alternate theme packages) plus other KDE
components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind,
kfontmanager, kmenuedit).

---------------------------------------------------------------------
Update Information:

Andrew Tuitt reported that versions of KDE up to and including 3.2.3 create
temporary directories with predictable names. A local attacker could
prevent KDE applications from functioning correctly, or overwrite files
owned by other users by creating malicious symlinks. The Common
Vulnerabilities and Exposures project has assigned the name CAN-2004-0689
to this issue.

WESTPOINT internet reconnaissance services has discovered that the KDE web
browser Konqueror allows websites to set cookies for certain country
specific secondary top level domains. An attacker within one of the
affected domains could construct a cookie which would be sent to all other
websites within the domain leading to a session fixation attack. This
issue does not affect popular domains such as .co.uk, .co.in, or .com. The
Common Vulnerabilities and Exposures project has assigned the name
CAN-2004-0721 to this issue.

A frame injection spoofing vulnerability has been discovered in the
Konqueror web browser. This issue could allow a malicious website to show
arbitrary content in a named frame of a different browser window. The
Common Vulnerabilities and Exposures project has assigned the name
CAN-2004-0746 to this issue.

All users of KDE are advised to upgrade to these packages,
which contain backported patches from the KDE team for these issues.
---------------------------------------------------------------------
* Mon Sep 06 2004 Than Ngo  6:3.2.2-6.FC2

- fix a bug in keyboard layout with xorg.x11, bug #121950
- fix df problem on AFS

* Wed Sep 01 2004 Than Ngo  6:3.2.2-5.FC2

- Konqueror Frame Injection Vulnerability, CAN-2004-0721

---------------------------------------------------------------------
This update can be downloaded from:
 http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/

80f87d426b760776fc7fc03653ad30a6  SRPMS/kdebase-3.2.2-6.FC2.src.rpm
6bbf33f60b428bc3f2e0fac4fa09b64f  x86_64/kdebase-3.2.2-6.FC2.x86_64.rpm
8eb7ca6d4dd1557114980885744ecdfd  x86_64/kdebase-devel-3.2.2-6.FC2.x86_64.rpm
4e9b9094fc7abd21083de2c17b9f51f0  x86_64/debug/kdebase-debuginfo-3.2.2-6.FC2.x86_64.rpm
a05b23c8202566417a5bc2d3a3a5cd88  i386/kdebase-3.2.2-6.FC2.i386.rpm
bc6d4263395d4af1a4b89503ff4a8e28  i386/kdebase-devel-3.2.2-6.FC2.i386.rpm
1835604099fdd8c8ed532f5c15709c0d  i386/debug/kdebase-debuginfo-3.2.2-6.FC2.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------