Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.MACOS_INTELLIJ_IDEA_CVE-2023-39261.NASL
HistoryJan 19, 2024 - 12:00 a.m.

JetBrains IntelliJ IDEA < 2023.2 Execution with Unnecessary Privileges (macOS)

2024-01-1900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
jetbrains intellij idea
version 2023.2
unnecessary privileges
vulnerability
macos
space plugin

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The version of JetBrains IntelliJ IDEA installed on the remote macOS host is prior to 2023.2 It is, therefore, affected by an execution with unnecessary privileges vulnerability, due to the bundled Space plugin requesting excessive permissions. An authenticated, local attacker could exploit this vulnerability to impact the affected host’s confidentiality, integrity and availability.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(189237);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/14");

  script_cve_id("CVE-2023-39261");
  script_xref(name:"IAVA", value:"2024-A-0043-S");

  script_name(english:"JetBrains IntelliJ IDEA < 2023.2 Execution with Unnecessary Privileges (macOS)");

  script_set_attribute(attribute:"synopsis", value:
"The instance of JetBrains IntelliJ IDEA installed on the remote host is affected by an execution with unnecessary
privileges vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of JetBrains IntelliJ IDEA installed on the remote macOS host is prior to 2023.2 It is, therefore,
affected by an execution with unnecessary privileges vulnerability, due to the bundled Space plugin requesting
excessive permissions. An authenticated, local attacker could exploit this vulnerability to impact the affected host's
confidentiality, integrity and availability.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.jetbrains.com/privacy-security/issues-fixed/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to JetBrains IntelliJ IDEA version 2023.2 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-39261");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/07/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/07/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:jetbrains:intellij_idea");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("intellij_idea_macos_installed.nbin");
  script_require_keys("installed_sw/IntelliJ IDEA", "Host/MacOSX/Version");

  exit(0);
}

include('vcf.inc');

if (!get_kb_item('Host/local_checks_enabled'))
  audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item('Host/MacOSX/Version'))
  audit(AUDIT_OS_NOT, 'macOS');

var app_info = vcf::get_app_info(app:'IntelliJ IDEA');

var constraints = [
  {'fixed_version': '2023.2'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
jetbrainsintellij_ideacpe:/a:jetbrains:intellij_idea
applemac_os_xcpe:/o:apple:mac_os_x

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for MACOS_INTELLIJ_IDEA_CVE-2023-39261.NASL