An issue was discovered in the Keybase command-line client before 2.8.0-20181023124437 for Linux. An untrusted search path vulnerability in the keybase-redirector application allows a local, unprivileged user on Linux to gain root privileges via a Trojan horse binary.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T22:00:00

Updated: 2024-08-05T11:15:59.944Z

Reserved: 2018-10-23T00:00:00

Link: CVE-2018-18629

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-20T23:29:00.800

Modified: 2019-02-04T17:44:50.220

Link: CVE-2018-18629

cve-icon Redhat

No data.