ID CVE-2017-8422
Summary KDE kdelibs before 4.14.32 and KAuth before 5.34 allow local users to gain root privileges by spoofing a callerID and leveraging a privileged helper app.
References
Vulnerable Configurations
  • cpe:2.3:a:kde:kauth:4.95.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.95.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.96.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.96.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.97.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.97.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.98.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.98.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.99.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.99.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.99.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.99.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.100.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.100.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.100.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.100.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.4.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.6.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.6.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.6.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.6.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.7.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.7.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.7.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.7.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.8.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.8.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.8.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.8.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.9.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.9.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.9.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.9.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.10.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.10.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.10.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.11.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.11.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.11.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.11.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.12.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.12.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.12.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.12.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.13.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.13.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.13.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.13.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.14.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.14.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.14.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.14.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.15.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.15.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.15.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.15.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.16.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.16.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.16.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.16.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.17.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.17.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.17.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.17.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.18.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.18.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.18.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.18.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.19.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.19.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.19.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.19.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.20.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.20.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.20.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.20.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.21.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.21.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.21.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.21.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.21.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.21.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.22.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.22.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.22.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.22.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.23.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.23.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.23.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.23.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.24.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.24.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.24.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.24.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.25.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.25.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.25.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.25.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.26.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.26.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.26.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.26.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.26.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.26.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.27.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.27.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.27.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.27.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.28.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.28.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.28.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.28.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.29.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.29.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.29.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.29.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.30.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.30.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.30.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.30.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.30.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.30.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.31.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.31.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.31.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.31.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.32.0:-:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.32.0:-:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.32.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.32.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.97:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.80:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.80:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.90:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.90:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.97:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.80:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.80:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.90:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.90:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.97:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.80:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.80:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.90:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.90:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.97:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.14:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.14:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-290
CAPEC
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never observed. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components. MITM attacks differ from sniffing attacks since they often modify the communications prior to delivering it to the intended recipient. These attacks also differ from interception attacks since they may forward the sender's original unmodified data, after copying it, instead of keeping it for themselves.
  • Signature Spoof
    An attacker generates a message or datablock that causes the recipient to believe that the message or datablock was generated and cryptographically signed by an authoritative or reputable source, misleading a victim or victim operating system into performing malicious actions.
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
  • Exploitation of Trusted Credentials
    Attacks on session IDs and resource IDs take advantage of the fact that some software accepts user input without verifying its authenticity. For example, a message queuing system that allows service requesters to post messages to its queue through an open channel (such as anonymous FTP), authorization is done through checking group or role membership contained in the posted message. However, there is no proof that the message itself, the information in the message (such group or role membership), or indeed the process that wrote the message to the queue are authentic and authorized to do so. Many server side processes are vulnerable to these attacks because the server to server communications have not been analyzed from a security perspective or the processes "trust" other systems because they are behind a firewall. In a similar way servers that use easy to guess or spoofable schemes for representing digital identity can also be vulnerable. Such systems frequently use schemes without cryptography and digital signatures (or with broken cryptography). Session IDs may be guessed due to insufficient randomness, poor protection (passed in the clear), lack of integrity (unsigned), or improperly correlation with access control policy enforcement points. Exposed configuration and properties files that contain system passwords, database connection strings, and such may also give an attacker an edge to identify these identifiers. The net result is that spoofing and impersonation is possible leading to an attacker's ability to break authentication, authorization, and audit controls on the system.
  • Web Services API Signature Forgery Leveraging Hash Function Extension Weakness
    When web services require callees to authenticate, they sometimes issue a token / secret to the caller that the caller is to use to sign their web service calls. In one such scheme the caller when constructing a request would concatenate all of the parameters passed to the web service with the provided authentication token and then generate a hash of the concatenated string (e.g., MD5, SHA1, etc.). That hash then forms the signature that is passed to the web service which is used on the server side to verify the origin authenticity and integrity of the message. There is a practical attack against an authentication scheme of this nature that makes use of the hash function extension / padding weakness. Leveraging this weakness, an attacker, who does not know the secret token, is able to modify the parameters passed to the web service by generating their own call and still generate a legitimate signature hash. For instance, consider the message to be passed to the web service is M (this message includes the parameters passed to the web service concatenated with the secret token / key bytes). The message M is hashed and that hash is passed to the web service and is used for authentication. The attacker does not know M, but can see Hash (M) and Length (M). The attacker can then compute Hash (M || Padding (M) || M') for any M'. The attacker does not know the entire message M, specifically the attacker does not know the secret bytes, but that does not matter. The attacker is still able to sign their own message M' and make the called web service verify the integrity of the message without an error. Because of the iterative design of the hash function, it is possible, from only the hash of a message and its length, to compute the hash of longer messages that start with the initial message and include the padding required for the initial message to reach a multiple of 512 bits. It is important to note that the attack not limited to MD5 and will work just as well with another hash function like SHA1.
  • Signature Spoofing by Misrepresentation
    An attacker exploits a weakness in the parsing or display code of the recipient software to generate a data blob containing a supposedly valid signature, but the signer's identity is falsely represented, which can lead to the attacker manipulating the recipient software or its victim user to perform compromising actions.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
  • Exploiting Trust in Client
    An attack of this type exploits vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by communicating directly with the server where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Reusing Session IDs (aka Session Replay)
    This attack targets the reuse of valid session ID to spoof the target system in order to gain privileges. The attacker tries to reuse a stolen session ID used previously during a transaction to perform spoofing and session hijacking. Another name for this type of attack is Session Replay.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 1449647
title CVE-2017-8422 kauth: service invoking dbus is not properly checked and allows local privilege escalation
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment kdelibs is earlier than 6:4.14.8-6.el7_3
          oval oval:com.redhat.rhsa:tst:20171264001
        • comment kdelibs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110464002
      • AND
        • comment kdelibs-apidocs is earlier than 6:4.14.8-6.el7_3
          oval oval:com.redhat.rhsa:tst:20171264003
        • comment kdelibs-apidocs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110464004
      • AND
        • comment kdelibs-common is earlier than 6:4.14.8-6.el7_3
          oval oval:com.redhat.rhsa:tst:20171264005
        • comment kdelibs-common is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110464006
      • AND
        • comment kdelibs-devel is earlier than 6:4.14.8-6.el7_3
          oval oval:com.redhat.rhsa:tst:20171264007
        • comment kdelibs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110464008
      • AND
        • comment kdelibs-ktexteditor is earlier than 6:4.14.8-6.el7_3
          oval oval:com.redhat.rhsa:tst:20171264009
        • comment kdelibs-ktexteditor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20171264010
rhsa
id RHSA-2017:1264
released 2017-05-22
severity Important
title RHSA-2017:1264: kdelibs security update (Important)
rpms
  • kdelibs-6:4.14.8-6.el7_3
  • kdelibs-apidocs-6:4.14.8-6.el7_3
  • kdelibs-common-6:4.14.8-6.el7_3
  • kdelibs-debuginfo-6:4.14.8-6.el7_3
  • kdelibs-devel-6:4.14.8-6.el7_3
  • kdelibs-ktexteditor-6:4.14.8-6.el7_3
refmap via4
bid 98412
confirm
debian DSA-3849
exploit-db 42053
gentoo GLSA-201706-29
mlist [oss-security] 20170510 generic kde LPE
sectrack 1038480
Last major update 03-10-2019 - 00:03
Published 17-05-2017 - 14:29
Last modified 03-10-2019 - 00:03
Back to Top