ID CVE-2010-0436
Summary Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
References
Vulnerable Configurations
  • cpe:2.3:a:kde:kde_sc:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:3.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:3.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kde_sc:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kde_sc:4.4.2:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 19-09-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:24:01.633-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
family unix
id oval:org.mitre.oval:def:9999
status accepted
submitted 2010-07-09T03:56:16-04:00
title Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
version 30
redhat via4
advisories
bugzilla
id 570613
title CVE-2010-0436 kdm privilege escalation flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment kdebase is earlier than 6:3.3.1-13.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100348001
        • comment kdebase is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060548002
      • AND
        • comment kdebase-devel is earlier than 6:3.3.1-13.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100348003
        • comment kdebase-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060548004
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment kdebase is earlier than 6:3.5.4-21.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100348006
        • comment kdebase is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070494007
      • AND
        • comment kdebase-devel is earlier than 6:3.5.4-21.el5_5.1
          oval oval:com.redhat.rhsa:tst:20100348008
        • comment kdebase-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070494009
rhsa
id RHSA-2010:0348
released 2010-04-14
severity Important
title RHSA-2010:0348: kdebase security update (Important)
rpms
  • kdebase-6:3.3.1-13.el4_8.1
  • kdebase-6:3.5.4-21.el5_5.1
  • kdebase-debuginfo-6:3.3.1-13.el4_8.1
  • kdebase-debuginfo-6:3.5.4-21.el5_5.1
  • kdebase-devel-6:3.3.1-13.el4_8.1
  • kdebase-devel-6:3.5.4-21.el5_5.1
refmap via4
bid 39467
confirm
debian DSA-2037
fedora FEDORA-2010-6605
secunia
  • 39419
  • 39481
  • 39506
suse SUSE-SR:2010:009
vupen ADV-2010-0879
xf kde-kdm-privilege-escalation(57823)
Last major update 19-09-2017 - 01:30
Published 15-04-2010 - 17:30
Last modified 19-09-2017 - 01:30
Back to Top