Vulnerabilities > CVE-2010-0436 - Race Condition vulnerability in KDE SC

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
kde
CWE-362
nessus

Summary

Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0348.NASL
    descriptionFrom Red Hat Security Advisory 2010:0348 : Updated kdebase packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdebase packages include core applications for KDE. A privilege escalation flaw was found in the KDE Display Manager (KDM). A local user with console access could trigger a race condition, possibly resulting in the permissions of an arbitrary file being set to world-writable, allowing privilege escalation. (CVE-2010-0436) Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for responsibly reporting this issue. Users of KDE should upgrade to these updated packages, which contain a backported patch to correct this issue. The system should be rebooted for this update to take effect. After the reboot, administrators should manually remove all leftover user-owned dmctl-* directories in
    last seen2020-06-01
    modified2020-06-02
    plugin id68031
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68031
    titleOracle Linux 4 / 5 : kdebase (ELSA-2010-0348)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_KDE4-KDM-100315.NASL
    descriptionThe KDE KDM contains a local race condition which allows to make arbitrary files world-writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45538
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45538
    titleopenSUSE Security Update : kde4-kdm (openSUSE-SU-2010:0112-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-6077.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.2, which has a number of improvements: * Possible crashes in Plasma, Dolphin and Okular have been fixed * The Microblog applet now shows the correct time in the timeline * The audioplayer KRunner plugin has been fixed to not freeze the KRunner UI anymore and more bugfixes and translation updates. See http://kde.org/announcements/announce-4.4.2.php for more information. * a couple of small powerdevil patches (see kde bugs 221637, 221637), * upstream kdm security fix for CVE-2010-0436 Also included are the bugfix releases SIP 4.10.1: http://www.riverbankcomputing.co.uk/static/Downloads/sip4/ChangeLog and PyQt4 4.7.2: http://www.riverbankcomputing.co.uk/static/Downloads/PyQt4/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47414
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47414
    titleFedora 11 : PyQt4-4.7.2-2.fc11 / kdeaccessibility-4.4.2-1.fc11 / kdeadmin-4.4.2-1.fc11 / etc (2010-6077)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8547.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47499
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47499
    titleFedora 11 : kde-l10n-4.4.3-1.fc11 / kdeaccessibility-4.4.3-1.fc11.1 / kdeadmin-4.4.3-1.fc11.1 / etc (2010-8547)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_FILESHARESET-100324.NASL
    descriptionThe KDE KDM contains a local race condition which allows to make arbitrary files world-writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45534
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45534
    titleopenSUSE Security Update : fileshareset (fileshareset-2204)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FILESHARESET-6941.NASL
    descriptionThe KDE display manager kdm contains a race condition which allows local attackers to make arbitrary files orld writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id49851
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49851
    titleSuSE 10 Security Update : kdm (ZYPP Patch Number 6941)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0348.NASL
    descriptionUpdated kdebase packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdebase packages include core applications for KDE. A privilege escalation flaw was found in the KDE Display Manager (KDM). A local user with console access could trigger a race condition, possibly resulting in the permissions of an arbitrary file being set to world-writable, allowing privilege escalation. (CVE-2010-0436) Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for responsibly reporting this issue. Users of KDE should upgrade to these updated packages, which contain a backported patch to correct this issue. The system should be rebooted for this update to take effect. After the reboot, administrators should manually remove all leftover user-owned dmctl-* directories in
    last seen2020-06-01
    modified2020-06-02
    plugin id45582
    published2010-04-21
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45582
    titleCentOS 4 / 5 : kdebase (CESA-2010:0348)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_FILESHARESET-100324.NASL
    descriptionThe KDE KDM contains a local race condition which allows to make arbitrary files world-writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45531
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45531
    titleopenSUSE Security Update : fileshareset (fileshareset-2204)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-074.NASL
    descriptionA vulnerability has been found and corrected in kdm (kdebase/kdebase4-workspace) : KDM contains a race condition that allows local attackers to make arbitrary files on the system world-writeable. This can happen while KDM tries to create its control socket during user login. This vulnerability has been discovered by Sebastian Krahmer from the SUSE Security Team (CVE-2010-0436). It is adviced to reboot the computer after applying the updated packages in order to the security fix to take full effect. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45548
    published2010-04-16
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45548
    titleMandriva Linux Security Advisory : kdebase (MDVSA-2010:074)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KDE4-KDM-100315.NASL
    descriptionThe KDE KDM contains a local race condition which allows to make arbitrary files world-writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45536
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45536
    titleopenSUSE Security Update : kde4-kdm (kde4-kdm-2134)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-08 (Multiple packages, Multiple vulnerabilities fixed in 2010) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. Insight Perl Tk Module Source-Navigator Tk Partimage Mlmmj acl Xinit gzip ncompress liblzw splashutils GNU M4 KDE Display Manager GTK+ KGet dvipng Beanstalk Policy Mount pam_krb5 GNU gv LFTP Uzbl Slim Bitdefender Console iputils DVBStreamer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79961
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79961
    titleGLSA-201412-08 : Multiple packages, Multiple vulnerabilities fixed in 2010
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0348.NASL
    descriptionUpdated kdebase packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdebase packages include core applications for KDE. A privilege escalation flaw was found in the KDE Display Manager (KDM). A local user with console access could trigger a race condition, possibly resulting in the permissions of an arbitrary file being set to world-writable, allowing privilege escalation. (CVE-2010-0436) Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for responsibly reporting this issue. Users of KDE should upgrade to these updated packages, which contain a backported patch to correct this issue. The system should be rebooted for this update to take effect. After the reboot, administrators should manually remove all leftover user-owned dmctl-* directories in
    last seen2020-06-01
    modified2020-06-02
    plugin id46298
    published2010-05-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46298
    titleRHEL 4 / 5 : kdebase (RHSA-2010:0348)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2037.NASL
    descriptionSebastian Krahmer discovered that a race condition in the KDE Desktop Environment
    last seen2020-06-01
    modified2020-06-02
    plugin id45559
    published2010-04-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45559
    titleDebian DSA-2037-1 : kdm (kdebase) - race condition
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3987C5D147A911DFA0D50016D32F24FB.NASL
    descriptionKDE Security Advisory reports : KDM contains a race condition that allows local attackers to make arbitrary files on the system world-writeable. This can happen while KDM tries to create its control socket during user login. A local attacker with a valid local account can under certain circumstances make use of this vulnerability to execute arbitrary code as root.
    last seen2020-06-01
    modified2020-06-02
    plugin id45529
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45529
    titleFreeBSD : KDM -- local privilege escalation vulnerability (3987c5d1-47a9-11df-a0d5-0016d32f24fb)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KDE4-KDM-100315.NASL
    descriptionThe KDE display manager kdm contains a race condition which allows local attackers to make arbitrary files orld writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id50921
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50921
    titleSuSE 11 Security Update : kdm (SAT Patch Number 2136)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-6605.NASL
    descriptionThis build includes * a couple of small powerdevil patches (see kde bugs 221637, 221637), * fix icon name in plasma-konsole patch: use XDG icon instead of kappfinder one, * initial attempts at kdm/plymouth integration, * upstream kdm security fix for CVE-2010-0436 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47440
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47440
    titleFedora 13 : kdebase-workspace-4.4.2-5.fc13 (2010-6605)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-932-1.NASL
    descriptionSebastian Krahmer discovered a race condition in the KDE Display Manager (KDM). A local attacker could exploit this to change the permissions on arbitrary files, thus allowing privilege escalation. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id45576
    published2010-04-20
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45576
    titleUbuntu 8.10 / 9.04 / 9.10 : kdebase-workspace vulnerability (USN-932-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_KDE4-KDM-100315.NASL
    descriptionThe KDE KDM contains a local race condition which allows to make arbitrary files world-writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45533
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45533
    titleopenSUSE Security Update : kde4-kdm (kde4-kdm-2134)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FILESHARESET-6942.NASL
    descriptionThe KDE display manager kdm contains a race condition which allows local attackers to make arbitrary files orld writable. CVE-2010-0436 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45539
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45539
    titleSuSE 10 Security Update : kdm (ZYPP Patch Number 6942)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2010-110-02.NASL
    descriptionNew kdebase-workspace packages are available for Slackware 13.0 and -current to fix a security issue with KDM.
    last seen2020-06-01
    modified2020-06-02
    plugin id54878
    published2011-05-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54878
    titleSlackware 13.0 / current : kdebase-workspace (SSA:2010-110-02)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100414_KDEBASE_ON_SL4_X.NASL
    descriptionA privilege escalation flaw was found in the KDE Display Manager (KDM). A local user with console access could trigger a race condition, possibly resulting in the permissions of an arbitrary file being set to world-writable, allowing privilege escalation. (CVE-2010-0436) The system should be rebooted for this update to take effect. After the reboot, administrators should manually remove all leftover user-owned dmctl-* directories in
    last seen2020-06-01
    modified2020-06-02
    plugin id60781
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60781
    titleScientific Linux Security Update : kdebase on SL4.x, SL5.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8544.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.3, which has a number of improvements: * Numerous fixes in Konsole, KDE
    last seen2020-06-01
    modified2020-06-02
    plugin id47498
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47498
    titleFedora 12 : kde-l10n-4.4.3-1.fc12 / kdeaccessibility-4.4.3-1.fc12.1 / kdeadmin-4.4.3-1.fc12.1 / etc (2010-8544)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-6096.NASL
    descriptionThis update set updates the KDE Software Compilation (KDE SC) to KDE SC 4.4.2, which has a number of improvements: * Possible crashes in Plasma, Dolphin and Okular have been fixed * The Microblog applet now shows the correct time in the timeline * The audioplayer KRunner plugin has been fixed to not freeze the KRunner UI anymore and more bugfixes and translation updates. See http://kde.org/announcements/announce-4.4.2.php for more information. * a couple of small powerdevil patches (see kde bugs 221637, 221637), * upstream kdm security fix for CVE-2010-0436 Also included are the bugfix releases SIP 4.10.1: http://www.riverbankcomputing.co.uk/static/Downloads/sip4/ChangeLog and PyQt4 4.7.2: http://www.riverbankcomputing.co.uk/static/Downloads/PyQt4/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47415
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47415
    titleFedora 12 : PyQt4-4.7.2-2.fc12 / kdeaccessibility-4.4.2-1.fc12 / kdeadmin-4.4.2-1.fc12 / etc (2010-6096)

Oval

accepted2013-04-29T04:24:01.633-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionRace condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
familyunix
idoval:org.mitre.oval:def:9999
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleRace condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
version27

Redhat

advisories
bugzilla
id570613
titleCVE-2010-0436 kdm privilege escalation flaw
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentkdebase is earlier than 6:3.3.1-13.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100348001
        • commentkdebase is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060548002
      • AND
        • commentkdebase-devel is earlier than 6:3.3.1-13.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100348003
        • commentkdebase-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060548004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentkdebase-devel is earlier than 6:3.5.4-21.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100348006
        • commentkdebase-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070494009
      • AND
        • commentkdebase is earlier than 6:3.5.4-21.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100348008
        • commentkdebase is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070494007
rhsa
idRHSA-2010:0348
released2010-04-14
severityImportant
titleRHSA-2010:0348: kdebase security update (Important)
rpms
  • kdebase-6:3.3.1-13.el4_8.1
  • kdebase-6:3.5.4-21.el5_5.1
  • kdebase-debuginfo-6:3.3.1-13.el4_8.1
  • kdebase-debuginfo-6:3.5.4-21.el5_5.1
  • kdebase-devel-6:3.3.1-13.el4_8.1
  • kdebase-devel-6:3.5.4-21.el5_5.1