Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1)

critical Nessus Plugin ID 100509

Synopsis

The remote Ubuntu host is missing a security update.

Description

Ryan Beisner discovered juju did not set permissions on a Unix domain socket. A local attacker could use this flaw to gain administrative privileges.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3300-1

Plugin Details

Severity: Critical

ID: 100509

File Name: ubuntu_USN-3300-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 5/30/2017

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-9232

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:juju, p-cpe:/a:canonical:ubuntu_linux:juju-2.0, p-cpe:/a:canonical:ubuntu_linux:juju-core, p-cpe:/a:canonical:ubuntu_linux:juju-local, p-cpe:/a:canonical:ubuntu_linux:juju-local-kvm, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/26/2017

Vulnerability Publication Date: 5/28/2017

Exploitable With

Metasploit (Juju-run Agent Privilege Escalation)

Reference Information

CVE: CVE-2017-9232

USN: 3300-1