CVE-2017-8422

NameCVE-2017-8422
DescriptionKDE kdelibs before 4.14.32 and KAuth before 5.34 allow local users to gain root privileges by spoofing a callerID and leveraging a privileged helper app.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-952-1, DSA-3849-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
kauth (PTS)buster5.54.0-2fixed
bullseye5.78.0-2fixed
bookworm5.103.0-1fixed
sid, trixie5.107.0-1fixed
kde4libs (PTS)buster4:4.14.38-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
kauthsource(unstable)5.28.0-2
kde4libssourcewheezy4:4.8.4-4+deb7u3DLA-952-1
kde4libssourcejessie4:4.14.2-5+deb8u2DSA-3849-1
kde4libssource(unstable)4:4.14.26-2

Notes

https://www.openwall.com/lists/oss-security/2017/05/10/3
patch for kauth: https://github.com/KDE/kauth/commit/df875f725293af53399f5146362eb158b4f9216a
patch for kde4libs: https://github.com/KDE/kdelibs/commit/264e97625abe2e0334f97de17f6ffb52582888ab
https://www.kde.org/info/security/advisory-20170510-1.txt

Search for package or bug name: Reporting problems