Ubuntu 14.04 LTS : KDE-Libs vulnerability (USN-3286-1)

high Nessus Plugin ID 100217

Synopsis

The remote Ubuntu host is missing a security update.

Description

Sebastian Krahmer discovered that the KDE-Libs Kauth component incorrectly checked services invoking D-Bus. A local attacker could use this issue to gain root privileges.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3286-1

Plugin Details

Severity: High

ID: 100217

File Name: ubuntu_USN-3286-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 5/16/2017

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-8422

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:kdelibs5-plugins, p-cpe:/a:canonical:ubuntu_linux:kdoctools, p-cpe:/a:canonical:ubuntu_linux:libkcmutils4, p-cpe:/a:canonical:ubuntu_linux:libkde3support4, p-cpe:/a:canonical:ubuntu_linux:libkdeclarative5, p-cpe:/a:canonical:ubuntu_linux:libkdecore5, p-cpe:/a:canonical:ubuntu_linux:libkdesu5, p-cpe:/a:canonical:ubuntu_linux:libkdeui5, p-cpe:/a:canonical:ubuntu_linux:libkdewebkit5, p-cpe:/a:canonical:ubuntu_linux:libkdnssd4, p-cpe:/a:canonical:ubuntu_linux:libkemoticons4, p-cpe:/a:canonical:ubuntu_linux:libkfile4, p-cpe:/a:canonical:ubuntu_linux:libkhtml5, p-cpe:/a:canonical:ubuntu_linux:libkidletime4, p-cpe:/a:canonical:ubuntu_linux:libkimproxy4, p-cpe:/a:canonical:ubuntu_linux:libkio5, p-cpe:/a:canonical:ubuntu_linux:libkjsapi4, p-cpe:/a:canonical:ubuntu_linux:libkjsembed4, p-cpe:/a:canonical:ubuntu_linux:libkmediaplayer4, p-cpe:/a:canonical:ubuntu_linux:libknewstuff2-4, p-cpe:/a:canonical:ubuntu_linux:libknewstuff3-4, p-cpe:/a:canonical:ubuntu_linux:libknotifyconfig4, p-cpe:/a:canonical:ubuntu_linux:libkntlm4, p-cpe:/a:canonical:ubuntu_linux:libkparts4, p-cpe:/a:canonical:ubuntu_linux:libkprintutils4, p-cpe:/a:canonical:ubuntu_linux:libkpty4, p-cpe:/a:canonical:ubuntu_linux:libkrosscore4, p-cpe:/a:canonical:ubuntu_linux:libkrossui4, p-cpe:/a:canonical:ubuntu_linux:libktexteditor4, p-cpe:/a:canonical:ubuntu_linux:libkunitconversion4, p-cpe:/a:canonical:ubuntu_linux:libkutils4, p-cpe:/a:canonical:ubuntu_linux:libnepomuk4, p-cpe:/a:canonical:ubuntu_linux:libnepomukquery4a, p-cpe:/a:canonical:ubuntu_linux:libnepomukutils4, p-cpe:/a:canonical:ubuntu_linux:libplasma3, p-cpe:/a:canonical:ubuntu_linux:libsolid4, p-cpe:/a:canonical:ubuntu_linux:libthreadweaver4, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:kdelibs-bin, p-cpe:/a:canonical:ubuntu_linux:kdelibs5-data, p-cpe:/a:canonical:ubuntu_linux:kdelibs5-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/15/2017

Vulnerability Publication Date: 5/17/2017

Reference Information

CVE: CVE-2017-8422

USN: 3286-1