Vulnerabilities > CVE-2011-2921 - Improper Check for Dropped Privileges vulnerability in Ktsuss Project Ktsuss 1.3/1.4

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
ktsuss-project
CWE-273
critical
nessus
exploit available
metasploit

Summary

ktsuss versions 1.4 and prior has the uid set to root and does not drop privileges prior to executing user specified commands, which can result in command execution with root privileges.

Vulnerable Configurations

Part Description Count
Application
Ktsuss_Project
2

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:47344
last seen2019-09-03
modified2019-09-03
published2019-09-03
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47344
titlektsuss 1.4 - suid Privilege Escalation (Metasploit)

Metasploit

descriptionThis module attempts to gain root privileges by exploiting a vulnerability in ktsuss versions 1.4 and prior. The ktsuss executable is setuid root and does not drop privileges prior to executing user specified commands, resulting in command execution with root privileges. This module has been tested successfully on: ktsuss 1.3 on SparkyLinux 6 (2019.08) (LXQT) (x64); and ktsuss 1.3 on SparkyLinux 5.8 (LXQT) (x64).
idMSF:EXPLOIT/LINUX/LOCAL/KTSUSS_SUID_PRIV_ESC
last seen2020-02-11
modified2019-11-03
published2019-08-19
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/local/ktsuss_suid_priv_esc.rb
titlektsuss suid Privilege Escalation

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-201201-15.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-201201-15 (ktsuss: Privilege escalation) Two vulnerabilities have been found in ktuss: Under specific circumstances, ktsuss skips authentication and fails to change the effective UID back to the real UID (CVE-2011-2921). The GTK interface spawned by the ktsuss binary is run as root (CVE-2011-2922). Impact : A local attacker could gain escalated privileges and use the
last seen2020-06-01
modified2020-06-02
plugin id57721
published2012-01-30
reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/57721
titleGLSA-201201-15 : ktsuss: Privilege escalation
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201201-15.
#
# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(57721);
  script_version("1.9");
  script_cvs_date("Date: 2019/11/22");

  script_cve_id("CVE-2011-2921", "CVE-2011-2922");
  script_bugtraq_id(49151);
  script_xref(name:"GLSA", value:"201201-15");

  script_name(english:"GLSA-201201-15 : ktsuss: Privilege escalation");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201201-15
(ktsuss: Privilege escalation)

    Two vulnerabilities have been found in ktuss:
      Under specific circumstances, ktsuss skips authentication and fails
        to change the effective UID back to the real UID (CVE-2011-2921).
      The GTK interface spawned by the ktsuss binary is run as root
        (CVE-2011-2922).
  
Impact :

    A local attacker could gain escalated privileges and use the
      'GTK_MODULES' environment variable to possibly execute arbitrary code
      with root privileges.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201201-15"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Gentoo discontinued support for ktsuss. We recommend that users unmerge
      ktsuss:
      # emerge --unmerge 'x11-misc/ktsuss'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_set_attribute(attribute:"metasploit_name", value:'ktsuss suid Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ktsuss");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/01/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/30");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"x11-misc/ktsuss", unaffected:make_list(), vulnerable:make_list("le 1.4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ktsuss");
}

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/154307/ktsuss_suid_priv_esc.rb.txt
idPACKETSTORM:154307
last seen2019-09-02
published2019-09-02
reporterBrendan Coles
sourcehttps://packetstormsecurity.com/files/154307/ktsuss-Suid-Privilege-Escalation.html
titlektsuss Suid Privilege Escalation