ID CVE-2018-10361
Summary An issue was discovered in KTextEditor 5.34.0 through 5.45.0. Insecure handling of temporary files in the KTextEditor's kauth_ktexteditor_helper service (as utilized in the Kate text editor) can allow other unprivileged users on the local system to gain root privileges. The attack occurs when one user (who has an unprivileged account but is also able to authenticate as root) writes a text file using Kate into a directory owned by a another unprivileged user. The latter unprivileged user conducts a symlink attack to achieve privilege escalation.
References
Vulnerable Configurations
  • cpe:2.3:a:kde:ktexteditor:5.34.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.34.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.34.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.34.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.35.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.35.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.35.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.35.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.36.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.36.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.36.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.36.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.37.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.37.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.37.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.37.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.38.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.38.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.38.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.38.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.39.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.39.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.39.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.39.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.40.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.40.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.40.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.40.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.41.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.41.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.41.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.41.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.42.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.42.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.42.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.42.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.43.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.43.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.43.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.43.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.44.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.44.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.44.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.44.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.45.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.45.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:ktexteditor:5.45.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:ktexteditor:5.45.0:rc1:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-668
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
misc
mlist [oss-security] 20190709 Privileged File Access from Desktop Applications
Last major update 03-10-2019 - 00:03
Published 25-04-2018 - 05:29
Last modified 03-10-2019 - 00:03
Back to Top