CVE-2018-10361

NameCVE-2018-10361
DescriptionAn issue was discovered in KTextEditor 5.34.0 through 5.45.0. Insecure handling of temporary files in the KTextEditor's kauth_ktexteditor_helper service (as utilized in the Kate text editor) can allow other unprivileged users on the local system to gain root privileges. The attack occurs when one user (who has an unprivileged account but is also able to authenticate as root) writes a text file using Kate into a directory owned by a another unprivileged user. The latter unprivileged user conducts a symlink attack to achieve privilege escalation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs896836

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ktexteditor (PTS)buster5.54.0-1fixed
bullseye5.78.0-3fixed
bookworm5.103.0-1.1fixed
sid, trixie5.107.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ktexteditorsourcestretch(not affected)
ktexteditorsource(unstable)5.47.0-1896836

Notes

[stretch] - ktexteditor <not-affected> (Introduced in 5.34.0)
https://www.openwall.com/lists/oss-security/2018/04/24/1
https://bugzilla.suse.com/show_bug.cgi?id=1033055
https://phabricator.kde.org/R39:c81af5aa1d4f6e0f8c44b2e85ca007ba2a1e4590

Search for package or bug name: Reporting problems