Upstream information

CVE-2016-3100 at MITRE

Description

kinit in KDE Frameworks before 5.23.0 uses weak permissions (644) for /tmp/xauth-xxx-_y, which allows local users to obtain X11 cookies of other users and consequently capture keystrokes and possibly gain privileges by reading the file.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.4
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 983926 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12 SP1
  • kinit >= 5.20.0-6.1
  • kinit-devel >= 5.20.0-6.1
  • kinit-lang >= 5.20.0-6.1
Patchnames:
5270
openSUSE Leap 15.0
  • kinit >= 5.45.0-lp150.1.1
  • kinit-lang >= 5.45.0-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA kinit-5.45.0-lp150.1.1
openSUSE Leap 15.2
  • kinit >= 5.71.0-lp152.1.1
  • kinit-lang >= 5.71.0-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA kinit-5.71.0-lp152.1.1
openSUSE Leap 15.3
  • kinit >= 5.76.0-bp153.1.15
  • kinit-lang >= 5.76.0-bp153.1.15
Patchnames:
openSUSE Leap 15.3 GA kinit-5.76.0-bp153.1.15
openSUSE Leap 15.4
  • kinit >= 5.90.0-bp154.1.48
  • kinit-lang >= 5.90.0-bp154.1.48
Patchnames:
openSUSE Leap 15.4 GA kinit-5.90.0-bp154.1.48
openSUSE Tumbleweed
  • kinit >= 5.29.0-1.1
  • kinit-32bit >= 5.29.0-1.1
  • kinit-devel >= 5.29.0-1.1
  • kinit-lang >= 5.29.0-1.1
Patchnames:
openSUSE Tumbleweed GA kinit-32bit-5.29.0-1.1


SUSE Timeline for this CVE

CVE page created: Wed Jun 8 17:00:09 2016
CVE page last modified: Thu Dec 7 13:11:05 2023