Vulnerabilities > CVE-2014-5033 - Race Condition vulnerability in multiple products

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

KDE kdelibs before 4.14 and kauth before 5.1 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, related to CVE-2013-4288 and "PID reuse race conditions."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-485.NASL
    descriptionKDE4 Libraries and Workspace received a security fix to fix a race condition in DBUS/Polkit authorization, where local attackers could potentially call root KDE services without proper authenticiation. (CVE-2014-5033) Additionaly a interlaced GIF display bug in KHTML was fixed. (kde#330148) This update also includes a kdebase4-workspace minor version update to 4.11.11 with various bugfixes.
    last seen2020-06-05
    modified2014-08-12
    plugin id77129
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77129
    titleopenSUSE Security Update : kdelibs4 (openSUSE-SU-2014:0981-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1359.NASL
    descriptionUpdated polkit-qt packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Polkit-qt is a library that lets developers use the PolicyKit API through a Qt-styled API. The polkit-qt library is used by the KDE Authentication Agent (KAuth), which is a part of kdelibs. It was found that polkit-qt handled authorization requests with PolicyKit via a D-Bus API that is vulnerable to a race condition. A local user could use this flaw to bypass intended PolicyKit authorizations. This update modifies polkit-qt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2014-5033) All polkit-qt users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id78070
    published2014-10-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78070
    titleCentOS 7 : polkit-qt (CESA-2014:1359)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-11448.NASL
    descriptionKDE released updates for its Applications and Development Platform, the first in a series of monthly stabilization updates to the 4.14 series. This update also includes the latest stable calligra-2.8.6 and digikam-4.3.0 releases. See also http://kde.org/announcements/4.14/ , http://kde.org/announcements/announce-4.14.1.php , https://www.calligra.org/news/calligra-2-8-6-released/ , https://www.digikam.org/node/718 The update also addresses CVE-2014-5033, fixed in kdelibs
    last seen2020-03-17
    modified2014-09-29
    plugin id77937
    published2014-09-29
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77937
    titleFedora 20 : akonadi-1.13.0-2.fc20 / amor-4.14.1-1.fc20 / analitza-4.14.1-1.fc20 / ark-4.14.1-1.fc20 / etc (2014-11448)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-76.NASL
    descriptionIt was discovered that KAuth, part of kdelibs, uses polkit in a way that is prone to a race condition that may allow authorization bypass. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82221
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82221
    titleDebian DLA-76-1 : kde4libs security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3004.NASL
    descriptionSebastian Krahmer discovered that Kauth used Policykit insecurely by relying on the process ID. This could result in privilege escalation.
    last seen2020-03-17
    modified2014-08-12
    plugin id77123
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77123
    titleDebian DSA-3004-1 : kde4libs - security update
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2F90556F18C611E49CC45453ED2E2B49.NASL
    descriptionMartin Sandsmark reports : The KAuth framework uses polkit-1 API which tries to authenticate using the requestors PID. This is prone to PID reuse race conditions. This potentially allows a malicious application to pose as another for authentication purposes when executing privileged actions.
    last seen2020-06-01
    modified2020-06-02
    plugin id76951
    published2014-08-01
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76951
    titleFreeBSD : kdelibs -- KAuth PID Reuse Flaw (2f90556f-18c6-11e4-9cc4-5453ed2e2b49)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1359.NASL
    descriptionUpdated polkit-qt packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Polkit-qt is a library that lets developers use the PolicyKit API through a Qt-styled API. The polkit-qt library is used by the KDE Authentication Agent (KAuth), which is a part of kdelibs. It was found that polkit-qt handled authorization requests with PolicyKit via a D-Bus API that is vulnerable to a race condition. A local user could use this flaw to bypass intended PolicyKit authorizations. This update modifies polkit-qt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2014-5033) All polkit-qt users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id78073
    published2014-10-07
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78073
    titleRHEL 7 : polkit-qt (RHSA-2014:1359)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1359.NASL
    descriptionFrom Red Hat Security Advisory 2014:1359 : Updated polkit-qt packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Polkit-qt is a library that lets developers use the PolicyKit API through a Qt-styled API. The polkit-qt library is used by the KDE Authentication Agent (KAuth), which is a part of kdelibs. It was found that polkit-qt handled authorization requests with PolicyKit via a D-Bus API that is vulnerable to a race condition. A local user could use this flaw to bypass intended PolicyKit authorizations. This update modifies polkit-qt to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2014-5033) All polkit-qt users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id78072
    published2014-10-07
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78072
    titleOracle Linux 7 : polkit-qt (ELSA-2014-1359)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-11348.NASL
    descriptionThe update has a fix for CVE-2014-5033, KAuth was calling PolicyKit 1 (polkit) in an insecure way. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-11
    plugin id78241
    published2014-10-11
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78241
    titleFedora 19 : kdelibs-4.11.5-5.fc19 (2014-11348)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2304-1.NASL
    descriptionIt was discovered that kauth was using polkit in an unsafe manner. A local attacker could possibly use this issue to bypass intended polkit authorizations. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id76962
    published2014-08-01
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76962
    titleUbuntu 12.04 LTS / 14.04 LTS : kde4libs vulnerability (USN-2304-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9641.NASL
    descriptionupdated to the new release of polkit-qt Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-09-22
    plugin id77772
    published2014-09-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77772
    titleFedora 20 : polkit-qt-0.112.0-1.fc20 (2014-9641)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9602.NASL
    descriptionupdated to the new release of polkit-qt Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-09-22
    plugin id77771
    published2014-09-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77771
    titleFedora 19 : polkit-qt-0.112.0-1.fc19 (2014-9602)

Redhat

advisories
bugzilla
id1094890
titleCVE-2014-5033 polkit-qt: insecure calling of polkit
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentpolkit-qt is earlier than 0:0.103.0-10.el7_0
          ovaloval:com.redhat.rhsa:tst:20141359001
        • commentpolkit-qt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141359002
      • AND
        • commentpolkit-qt-devel is earlier than 0:0.103.0-10.el7_0
          ovaloval:com.redhat.rhsa:tst:20141359003
        • commentpolkit-qt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141359004
      • AND
        • commentpolkit-qt-doc is earlier than 0:0.103.0-10.el7_0
          ovaloval:com.redhat.rhsa:tst:20141359005
        • commentpolkit-qt-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141359006
rhsa
idRHSA-2014:1359
released2014-10-06
severityImportant
titleRHSA-2014:1359: polkit-qt security update (Important)
rpms
  • polkit-qt-0:0.103.0-10.el7_0
  • polkit-qt-debuginfo-0:0.103.0-10.el7_0
  • polkit-qt-devel-0:0.103.0-10.el7_0
  • polkit-qt-doc-0:0.103.0-10.el7_0