Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-8422

Publication date 10 May 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

KDE kdelibs before 4.14.32 and KAuth before 5.34 allow local users to gain root privileges by spoofing a callerID and leveraging a privileged helper app.

Status

Package Ubuntu Release Status
kauth 17.04 zesty
Fixed 5.31.0-0ubuntu1.1
16.10 yakkety
Fixed 5.26.0-0ubuntu2.1
16.04 LTS xenial
Fixed 5.18.0-0ubuntu2
14.04 LTS trusty Not in release
kde4libs 17.04 zesty
Fixed 4:4.14.30-0ubuntu1.1
16.10 yakkety
Fixed 4:4.14.22-0ubuntu2.2
16.04 LTS xenial
Fixed 4:4.14.16-0ubuntu3.2
14.04 LTS trusty
Fixed 4:4.13.3-0ubuntu0.5

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
kauth
kde4libs

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H