ID CVE-2014-5033
Summary KDE kdelibs before 4.14 and kauth before 5.1 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, related to CVE-2013-4288 and "PID reuse race conditions."
References
Vulnerable Configurations
  • cpe:2.3:a:debian:kde4libs:-:*:*:*:*:*:*:*
    cpe:2.3:a:debian:kde4libs:-:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:a:kde:kauth:4.95.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.95.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.96.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.96.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.97.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.97.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.98.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.98.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.99.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.99.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.99.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.99.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.100.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.100.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:4.100.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:4.100.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:kde:kauth:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kauth:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.10.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.10.97:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.80:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.80:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.90:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.90:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.11.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.11.97:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.80:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.80:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.90:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.90:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.12.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.12.97:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.80:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.80:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.90:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.90:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.95:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.95:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kdelibs:4.13.97:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kdelibs:4.13.97:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 16-10-2014 - 07:22)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 1094890
title CVE-2014-5033 polkit-qt: insecure calling of polkit
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment polkit-qt is earlier than 0:0.103.0-10.el7_0
          oval oval:com.redhat.rhsa:tst:20141359001
        • comment polkit-qt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141359002
      • AND
        • comment polkit-qt-devel is earlier than 0:0.103.0-10.el7_0
          oval oval:com.redhat.rhsa:tst:20141359003
        • comment polkit-qt-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141359004
      • AND
        • comment polkit-qt-doc is earlier than 0:0.103.0-10.el7_0
          oval oval:com.redhat.rhsa:tst:20141359005
        • comment polkit-qt-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141359006
rhsa
id RHSA-2014:1359
released 2014-10-06
severity Important
title RHSA-2014:1359: polkit-qt security update (Important)
rpms
  • polkit-qt-0:0.103.0-10.el7_0
  • polkit-qt-debuginfo-0:0.103.0-10.el7_0
  • polkit-qt-devel-0:0.103.0-10.el7_0
  • polkit-qt-doc-0:0.103.0-10.el7_0
refmap via4
confirm
debian DSA-3004
secunia
  • 60385
  • 60633
  • 60654
suse openSUSE-SU-2014:0981
ubuntu USN-2304-1
Last major update 16-10-2014 - 07:22
Published 19-08-2014 - 18:55
Last modified 16-10-2014 - 07:22
Back to Top