Ubuntu 14.04 LTS : KDE-Libs vulnerability (USN-2304-1)

critical Nessus Plugin ID 76962

Synopsis

The remote Ubuntu host is missing a security update.

Description

It was discovered that kauth was using polkit in an unsafe manner. A local attacker could possibly use this issue to bypass intended polkit authorizations.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2304-1

Plugin Details

Severity: Critical

ID: 76962

File Name: ubuntu_USN-2304-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/1/2014

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-5033

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:kdelibs5-plugins, p-cpe:/a:canonical:ubuntu_linux:kdoctools, p-cpe:/a:canonical:ubuntu_linux:libkcmutils4, p-cpe:/a:canonical:ubuntu_linux:libkde3support4, p-cpe:/a:canonical:ubuntu_linux:libkdeclarative5, p-cpe:/a:canonical:ubuntu_linux:libkdecore5, p-cpe:/a:canonical:ubuntu_linux:libkdesu5, p-cpe:/a:canonical:ubuntu_linux:libkdeui5, p-cpe:/a:canonical:ubuntu_linux:libkdewebkit5, p-cpe:/a:canonical:ubuntu_linux:libkdnssd4, p-cpe:/a:canonical:ubuntu_linux:libkemoticons4, p-cpe:/a:canonical:ubuntu_linux:libkfile4, p-cpe:/a:canonical:ubuntu_linux:libkhtml5, p-cpe:/a:canonical:ubuntu_linux:libkidletime4, p-cpe:/a:canonical:ubuntu_linux:libkimproxy4, p-cpe:/a:canonical:ubuntu_linux:libkio5, p-cpe:/a:canonical:ubuntu_linux:libkjsapi4, p-cpe:/a:canonical:ubuntu_linux:libkjsembed4, p-cpe:/a:canonical:ubuntu_linux:libkmediaplayer4, p-cpe:/a:canonical:ubuntu_linux:libknewstuff2-4, p-cpe:/a:canonical:ubuntu_linux:libknewstuff3-4, p-cpe:/a:canonical:ubuntu_linux:libknotifyconfig4, p-cpe:/a:canonical:ubuntu_linux:libkntlm4, p-cpe:/a:canonical:ubuntu_linux:libkparts4, p-cpe:/a:canonical:ubuntu_linux:libkprintutils4, p-cpe:/a:canonical:ubuntu_linux:libkpty4, p-cpe:/a:canonical:ubuntu_linux:libkrosscore4, p-cpe:/a:canonical:ubuntu_linux:libkrossui4, p-cpe:/a:canonical:ubuntu_linux:libktexteditor4, p-cpe:/a:canonical:ubuntu_linux:libkunitconversion4, p-cpe:/a:canonical:ubuntu_linux:libkutils4, p-cpe:/a:canonical:ubuntu_linux:libnepomuk4, p-cpe:/a:canonical:ubuntu_linux:libnepomukquery4a, p-cpe:/a:canonical:ubuntu_linux:libnepomukutils4, p-cpe:/a:canonical:ubuntu_linux:libplasma3, p-cpe:/a:canonical:ubuntu_linux:libsolid4, p-cpe:/a:canonical:ubuntu_linux:libthreadweaver4, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:kdelibs-bin, p-cpe:/a:canonical:ubuntu_linux:kdelibs5-data, p-cpe:/a:canonical:ubuntu_linux:kdelibs5-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/31/2014

Vulnerability Publication Date: 8/19/2014

Reference Information

CVE: CVE-2014-5033

BID: 68771

USN: 2304-1