CVE-2018-18629

An issue was discovered in the Keybase command-line client before 2.8.0-20181023124437 for Linux. An untrusted search path vulnerability in the keybase-redirector application allows a local, unprivileged user on Linux to gain root privileges via a Trojan horse binary.
Configurations

Configuration 1

cpe:2.3:a:keybase:keybase:*:*:*:*:*:linux:*:*

Information

Published : 2018-12-20 11:29

Updated : 2019-02-04 05:44


NVD link : CVE-2018-18629

Mitre link : CVE-2018-18629

Products Affected
No products.
CWE
CWE-426

Untrusted Search Path