ID DEBIAN:DSA-2777-1:30530 Type debian Reporter Debian Modified 2013-10-11T14:51:10
Description
Debian Security Advisory DSA-2777-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
October 11, 2013 http://www.debian.org/security/faq
Package : systemd
Vulnerability : several
Problem type : local
Debian-specific: no
CVE ID : CVE-2013-4327 CVE-2013-4391 CVE-2013-4394
Debian Bug : 725357
Multiple security issues in systemd have been discovered by Sebastian
Krahmer and Florian Weimer: Insecure interaction with DBUS could lead
to the bypass of Policykit restrictions and privilege escalation or
denial of service through an integer overflow in journald and missing
input sanitising in the processing of X keyboard extension (XKB) files.
For the stable distribution (wheezy), these problems have been fixed in
version 44-11+deb7u4.
For the unstable distribution (sid), these problems will be fixed soon.
We recommend that you upgrade your systemd packages.
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/
{"id": "DEBIAN:DSA-2777-1:30530", "bulletinFamily": "unix", "title": "[SECURITY] [DSA 2777-1] systemd security update", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2777-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nOctober 11, 2013 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : systemd\nVulnerability : several\nProblem type : local\nDebian-specific: no\nCVE ID : CVE-2013-4327 CVE-2013-4391 CVE-2013-4394\nDebian Bug : 725357\n\nMultiple security issues in systemd have been discovered by Sebastian\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\nto the bypass of Policykit restrictions and privilege escalation or\ndenial of service through an integer overflow in journald and missing \ninput sanitising in the processing of X keyboard extension (XKB) files.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 44-11+deb7u4.\n\nFor the unstable distribution (sid), these problems will be fixed soon.\n\nWe recommend that you upgrade your systemd packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "published": "2013-10-11T14:51:10", "modified": "2013-10-11T14:51:10", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2013/msg00188.html", "reporter": "Debian", "references": [], "cvelist": ["CVE-2013-4327", "CVE-2013-4394", "CVE-2013-4391"], "type": "debian", "lastseen": "2019-05-30T02:22:00", "edition": 3, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2013-4327", "CVE-2013-4391", "CVE-2013-4394"]}, {"type": "openvas", "idList": ["OPENVAS:841567", "OPENVAS:866928", "OPENVAS:1361412562310121230", "OPENVAS:1361412562310892777", "OPENVAS:892777", "OPENVAS:1361412562310866905", "OPENVAS:866905", "OPENVAS:1361412562310841567", "OPENVAS:1361412562310866928"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:29935", "SECURITYVULNS:DOC:29838", "SECURITYVULNS:VULN:13365", "SECURITYVULNS:VULN:13316", "SECURITYVULNS:VULN:13295"]}, {"type": "nessus", "idList": ["UBUNTU_USN-1961-1.NASL", "GENTOO_GLSA-201406-27.NASL", "FEDORA_2013-17176.NASL", "FEDORA_2013-17203.NASL", "FEDORA_2013-17119.NASL", "MANDRIVA_MDVSA-2013-243.NASL", "DEBIAN_DSA-2777.NASL", "GENTOO_GLSA-201612-34.NASL"]}, {"type": "gentoo", "idList": ["GLSA-201406-27", "GLSA-201612-34"]}, {"type": "ubuntu", "idList": ["USN-1961-1"]}], "modified": "2019-05-30T02:22:00", "rev": 2}, "score": {"value": 6.1, "vector": "NONE", "modified": "2019-05-30T02:22:00", "rev": 2}, "vulnersScore": 6.1}, "affectedPackage": [{"OS": "Debian", "OSVersion": "7", "arch": "all", "operator": "lt", "packageFilename": "systemd_44-11+deb7u4_all.deb", "packageName": "systemd", "packageVersion": "44-11+deb7u4"}], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T06:06:55", "description": "Integer overflow in the valid_user_field function in journal/journald-native.c in systemd allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large journal data field, which triggers a heap-based buffer overflow.", "edition": 7, "cvss3": {}, "published": "2013-10-28T22:55:00", "title": "CVE-2013-4391", "type": "cve", "cwe": ["CWE-190"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4391"], "modified": "2020-09-11T16:46:00", "cpe": ["cpe:/o:debian:debian_linux:7.0"], "id": "CVE-2013-4391", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4391", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:55", "description": "The SetX11Keyboard function in systemd, when PolicyKit Local Authority (PKLA) is used to change the group permissions on the X Keyboard Extension (XKB) layouts description, allows local users in the group to modify the Xorg X11 Server configuration file and possibly gain privileges via vectors involving \"special and control characters.\"", "edition": 7, "cvss3": {}, "published": "2013-10-28T22:55:00", "title": "CVE-2013-4394", "type": "cve", "cwe": ["CWE-276"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 1.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "PARTIAL", "integrityImpact": "COMPLETE", "baseScore": 5.9, "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 9.5, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4394"], "modified": "2020-09-11T16:46:00", "cpe": ["cpe:/o:debian:debian_linux:7.0"], "id": "CVE-2013-4394", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4394", "cvss": {"score": 5.9, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:55", "description": "systemd does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.", "edition": 7, "cvss3": {}, "published": "2013-10-03T21:55:00", "title": "CVE-2013-4327", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4327"], "modified": "2020-11-16T20:11:00", "cpe": ["cpe:/a:freedesktop:systemd:207", "cpe:/o:canonical:ubuntu_linux:13.04", "cpe:/o:debian:debian_linux:7.0"], "id": "CVE-2013-4327", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4327", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:systemd:207:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:37:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327", "CVE-2013-4394", "CVE-2013-4391"], "description": "Multiple security issues in systemd have been discovered by Sebastian\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\nto the bypass of Policykit restrictions and privilege escalation or\ndenial of service through an integer overflow in journald and missing\ninput sanitising in the processing of X keyboard extension (XKB) files.", "modified": "2019-03-18T00:00:00", "published": "2013-10-11T00:00:00", "id": "OPENVAS:1361412562310892777", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892777", "type": "openvas", "title": "Debian Security Advisory DSA 2777-1 (systemd - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2777.nasl 14276 2019-03-18 14:43:56Z cfischer $\n# Auto-generated from advisory DSA 2777-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.892777\");\n script_version(\"$Revision: 14276 $\");\n script_cve_id(\"CVE-2013-4391\", \"CVE-2013-4394\", \"CVE-2013-4327\");\n script_name(\"Debian Security Advisory DSA 2777-1 (systemd - several vulnerabilities)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:43:56 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-11 00:00:00 +0200 (Fri, 11 Oct 2013)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2013/dsa-2777.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n script_tag(name:\"affected\", value:\"systemd on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (wheezy), these problems have been fixed in\nversion 44-11+deb7u4.\n\nFor the unstable distribution (sid), these problems will be fixed soon.\n\nWe recommend that you upgrade your systemd packages.\");\n script_tag(name:\"summary\", value:\"Multiple security issues in systemd have been discovered by Sebastian\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\nto the bypass of Policykit restrictions and privilege escalation or\ndenial of service through an integer overflow in journald and missing\ninput sanitising in the processing of X keyboard extension (XKB) files.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libpam-systemd\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-daemon-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-daemon0\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-id128-0\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-id128-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-journal-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-journal0\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-login-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsystemd-login0\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"systemd\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"systemd-gui\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"systemd-sysv\", ver:\"44-11+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:52:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327", "CVE-2013-4394", "CVE-2013-4391"], "description": "Multiple security issues in systemd have been discovered by Sebastian\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\nto the bypass of Policykit restrictions and privilege escalation or\ndenial of service through an integer overflow in journald and missing\ninput sanitising in the processing of X keyboard extension (XKB) files.", "modified": "2017-07-07T00:00:00", "published": "2013-10-11T00:00:00", "id": "OPENVAS:892777", "href": "http://plugins.openvas.org/nasl.php?oid=892777", "type": "openvas", "title": "Debian Security Advisory DSA 2777-1 (systemd - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2777.nasl 6611 2017-07-07 12:07:20Z cfischer $\n# Auto-generated from advisory DSA 2777-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"systemd on Debian Linux\";\ntag_insight = \"systemd is a replacement for sysvinit. It is dependency-based and\nable to read the LSB init script headers in addition to parsing rcN.d\nlinks as hints.\";\ntag_solution = \"For the stable distribution (wheezy), these problems have been fixed in\nversion 44-11+deb7u4.\n\nFor the unstable distribution (sid), these problems will be fixed soon.\n\nWe recommend that you upgrade your systemd packages.\";\ntag_summary = \"Multiple security issues in systemd have been discovered by Sebastian\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\nto the bypass of Policykit restrictions and privilege escalation or\ndenial of service through an integer overflow in journald and missing\ninput sanitising in the processing of X keyboard extension (XKB) files.\";\ntag_vuldetect = \"This check tests the installed software version using the apt package manager.\";\n\nif(description)\n{\n script_id(892777);\n script_version(\"$Revision: 6611 $\");\n script_cve_id(\"CVE-2013-4391\", \"CVE-2013-4394\", \"CVE-2013-4327\");\n script_name(\"Debian Security Advisory DSA 2777-1 (systemd - several vulnerabilities)\");\n script_tag(name: \"last_modification\", value:\"$Date: 2017-07-07 14:07:20 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value:\"2013-10-11 00:00:00 +0200 (Fri, 11 Oct 2013)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2013/dsa-2777.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: tag_affected);\n script_tag(name: \"insight\", value: tag_insight);\n# script_tag(name: \"impact\", value: tag_impact);\n script_tag(name: \"solution\", value: tag_solution);\n script_tag(name: \"summary\", value: tag_summary);\n script_tag(name: \"vuldetect\", value: tag_vuldetect);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libpam-systemd\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-daemon-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-daemon0\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-id128-0\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-id128-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-journal-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-journal0\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-login-dev\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libsystemd-login0\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"systemd\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"systemd-gui\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"systemd-sysv\", ver:\"44-11+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-19T15:09:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "description": "Check for the Version of systemd", "modified": "2018-01-19T00:00:00", "published": "2013-09-24T00:00:00", "id": "OPENVAS:866928", "href": "http://plugins.openvas.org/nasl.php?oid=866928", "type": "openvas", "title": "Fedora Update for systemd FEDORA-2013-17203", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemd FEDORA-2013-17203\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(866928);\n script_version(\"$Revision: 8466 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 07:58:30 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-24 11:44:03 +0530 (Tue, 24 Sep 2013)\");\n script_cve_id(\"CVE-2013-4327\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for systemd FEDORA-2013-17203\");\n\n tag_insight = \"systemd is a system and service manager for Linux, compatible with\nSysV and LSB init scripts. systemd provides aggressive parallelization\ncapabilities, uses socket and D-Bus activation for starting services,\noffers on-demand starting of daemons, keeps track of processes using\nLinux cgroups, supports snapshotting and restoring of the system\nstate, maintains mount and automount points and implements an\nelaborate transactional dependency-based service control logic. It can\nwork as a drop-in replacement for sysvinit.\n\";\n\n tag_affected = \"systemd on Fedora 18\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-17203\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2013-September/116265.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of systemd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemd\", rpm:\"systemd~201~2.fc18.8\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-23T13:10:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "description": "Check for the Version of systemd", "modified": "2018-01-23T00:00:00", "published": "2013-09-24T00:00:00", "id": "OPENVAS:841567", "href": "http://plugins.openvas.org/nasl.php?oid=841567", "type": "openvas", "title": "Ubuntu Update for systemd USN-1961-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1961_1.nasl 8494 2018-01-23 06:57:55Z teissa $\n#\n# Ubuntu Update for systemd USN-1961-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(841567);\n script_version(\"$Revision: 8494 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 07:57:55 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-24 11:49:15 +0530 (Tue, 24 Sep 2013)\");\n script_cve_id(\"CVE-2013-4327\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for systemd USN-1961-1\");\n\n tag_insight = \"It was discovered that systemd was using polkit in an unsafe manner. A\nlocal attacker could possibly use this issue to bypass intended polkit\nauthorizations.\";\n\n tag_affected = \"systemd on Ubuntu 13.04\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"USN\", value: \"1961-1\");\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1961-1/\");\n script_tag(name: \"summary\" , value: \"Check for the Version of systemd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"systemd-services\", ver:\"198-0ubuntu11.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:51:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "description": "Check for the Version of systemd", "modified": "2017-07-10T00:00:00", "published": "2013-09-24T00:00:00", "id": "OPENVAS:866905", "href": "http://plugins.openvas.org/nasl.php?oid=866905", "type": "openvas", "title": "Fedora Update for systemd FEDORA-2013-17119", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemd FEDORA-2013-17119\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(866905);\n script_version(\"$Revision: 6628 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-24 11:40:49 +0530 (Tue, 24 Sep 2013)\");\n script_cve_id(\"CVE-2013-4327\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for systemd FEDORA-2013-17119\");\n\n tag_insight = \"systemd is a system and service manager for Linux, compatible with\nSysV and LSB init scripts. systemd provides aggressive parallelization\ncapabilities, uses socket and D-Bus activation for starting services,\noffers on-demand starting of daemons, keeps track of processes using\nLinux cgroups, supports snapshotting and restoring of the system\nstate, maintains mount and automount points and implements an\nelaborate transactional dependency-based service control logic. It can\nwork as a drop-in replacement for sysvinit.\n\";\n\n tag_affected = \"systemd on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-17119\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2013-September/116057.html\");\n script_summary(\"Check for the Version of systemd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemd\", rpm:\"systemd~204~15.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-09-24T00:00:00", "id": "OPENVAS:1361412562310841567", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841567", "type": "openvas", "title": "Ubuntu Update for systemd USN-1961-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1961_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for systemd USN-1961-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841567\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-24 11:49:15 +0530 (Tue, 24 Sep 2013)\");\n script_cve_id(\"CVE-2013-4327\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for systemd USN-1961-1\");\n\n script_tag(name:\"affected\", value:\"systemd on Ubuntu 13.04\");\n script_tag(name:\"insight\", value:\"It was discovered that systemd was using polkit in an unsafe manner. A\nlocal attacker could possibly use this issue to bypass intended polkit\nauthorizations.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"USN\", value:\"1961-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1961-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'systemd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU13\\.04\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"systemd-services\", ver:\"198-0ubuntu11.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-09-24T00:00:00", "id": "OPENVAS:1361412562310866905", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310866905", "type": "openvas", "title": "Fedora Update for systemd FEDORA-2013-17119", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemd FEDORA-2013-17119\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.866905\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-24 11:40:49 +0530 (Tue, 24 Sep 2013)\");\n script_cve_id(\"CVE-2013-4327\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for systemd FEDORA-2013-17119\");\n\n\n script_tag(name:\"affected\", value:\"systemd on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2013-17119\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2013-September/116057.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'systemd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemd\", rpm:\"systemd~204~15.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-09-24T00:00:00", "id": "OPENVAS:1361412562310866928", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310866928", "type": "openvas", "title": "Fedora Update for systemd FEDORA-2013-17203", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for systemd FEDORA-2013-17203\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.866928\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-24 11:44:03 +0530 (Tue, 24 Sep 2013)\");\n script_cve_id(\"CVE-2013-4327\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for systemd FEDORA-2013-17203\");\n\n\n script_tag(name:\"affected\", value:\"systemd on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2013-17203\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2013-September/116265.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'systemd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"systemd\", rpm:\"systemd~201~2.fc18.8\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327", "CVE-2013-4325", "CVE-2013-4324", "CVE-2013-4311", "CVE-2013-4288"], "description": "Gentoo Linux Local Security Checks GLSA 201406-27", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121230", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121230", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201406-27", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201406-27.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121230\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:27:27 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201406-27\");\n script_tag(name:\"insight\", value:\"polkit has a race condition which potentially allows a process to change its UID/EUID via suid or pkexec before authentication is completed.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201406-27\");\n script_cve_id(\"CVE-2013-4288\", \"CVE-2013-4311\", \"CVE-2013-4324\", \"CVE-2013-4325\", \"CVE-2013-4327\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201406-27\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"net-print/hplip\", unaffected: make_list(\"ge 3.14.1\"), vulnerable: make_list(\"lt 3.14.1\"))) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"net-misc/spice-gtk\", unaffected: make_list(\"ge 0.21\"), vulnerable: make_list(\"lt 0.21\"))) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"sys-apps/systemd\", unaffected: make_list(\"ge 204-r1\"), vulnerable: make_list(\"lt 204-r1\"))) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"app-emulation/libvirt\", unaffected: make_list(\"ge 1.1.2-r3\"), vulnerable: make_list(\"lt 1.1.2-r3\"))) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"sys-auth/polkit\", unaffected: make_list(\"ge 0.112\"), vulnerable: make_list(\"lt 0.112\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:53", "bulletinFamily": "software", "cvelist": ["CVE-2013-4327", "CVE-2013-4394", "CVE-2013-4391"], "description": "Integer overflow, protection bypass, privilege escalation.", "edition": 1, "modified": "2013-10-12T00:00:00", "published": "2013-10-12T00:00:00", "id": "SECURITYVULNS:VULN:13365", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13365", "title": "systemd security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:49", "bulletinFamily": "software", "cvelist": ["CVE-2013-4327", "CVE-2013-4394", "CVE-2013-4391"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2777-1 security@debian.org\r\nhttp://www.debian.org/security/ Moritz Muehlenhoff\r\nOctober 11, 2013 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : systemd\r\nVulnerability : several\r\nProblem type : local\r\nDebian-specific: no\r\nCVE ID : CVE-2013-4327 CVE-2013-4391 CVE-2013-4394\r\nDebian Bug : 725357\r\n\r\nMultiple security issues in systemd have been discovered by Sebastian\r\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\r\nto the bypass of Policykit restrictions and privilege escalation or\r\ndenial of service through an integer overflow in journald and missing \r\ninput sanitising in the processing of X keyboard extension (XKB) files.\r\n\r\nFor the stable distribution (wheezy), these problems have been fixed in\r\nversion 44-11+deb7u4.\r\n\r\nFor the unstable distribution (sid), these problems will be fixed soon.\r\n\r\nWe recommend that you upgrade your systemd packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.15 (GNU/Linux)\r\n\r\niEYEARECAAYFAlJYC00ACgkQXm3vHE4uylqP0QCggy1xmkp9L6xnWIzGIuRZJkrW\r\no+0AnRxAff3nQCd5ODf0zHotb0psWR+t\r\n=jf81\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2013-10-12T00:00:00", "published": "2013-10-12T00:00:00", "id": "SECURITYVULNS:DOC:29935", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29935", "title": "[SECURITY] [DSA 2777-1] systemd security update", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:52", "bulletinFamily": "software", "cvelist": ["CVE-2013-4327", "CVE-2013-4325", "CVE-2013-4326", "CVE-2013-4288"], "description": "pkcheck race conditions.", "edition": 1, "modified": "2013-10-01T00:00:00", "published": "2013-10-01T00:00:00", "id": "SECURITYVULNS:VULN:13295", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13295", "title": "PolicyKit protection bypass", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:49", "bulletinFamily": "software", "cvelist": ["CVE-2013-4327", "CVE-2013-4325", "CVE-2013-4326", "CVE-2013-4288"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2013:243\r\n http://www.mandriva.com/en/support/security/\r\n _______________________________________________________________________\r\n\r\n Package : polkit\r\n Date : September 27, 2013\r\n Affected: Business Server 1.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Updated polkit packages fix security vulnerability:\r\n \r\n A race condition was found in the way the PolicyKit pkcheck utility\r\n checked process authorization when the process was specified by its\r\n process ID via the --process option. A local user could use this\r\n flaw to bypass intended PolicyKit authorizations and escalate their\r\n privileges (CVE-2013-4288).\r\n \r\n Note: Applications that invoke pkcheck with the --process option need\r\n to be modified to use the pid,pid-start-time,uid argument for that\r\n option, to allow pkcheck to check process authorization correctly.\r\n \r\n Because of the change in the PolicyKit API, hplip (CVE-2013-4325),\r\n rtkit (CVE-2013-4326), and systemd (CVE-2013-4327) packages have\r\n been updated to use a different API that is not affected by this\r\n PolicyKit vulnerability.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4288\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4325\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4326\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4327\r\n https://bugs.mageia.org/show_bug.cgi?id=11260\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Business Server 1/X86_64:\r\n a505f84a730fe73329a47e34c63a7dbe mbs1/x86_64/hplip-3.12.4-1.1.mbs1.x86_64.rpm\r\n 3a4ba0c6f598df5d0a895e92d86bdee6 mbs1/x86_64/hplip-doc-3.12.4-1.1.mbs1.x86_64.rpm\r\n 5ff79b31c0d10f328cb3a33e73ee443f mbs1/x86_64/hplip-hpijs-3.12.4-1.1.mbs1.x86_64.rpm\r\n 06ad03c60671fdc268f68c19abccdead mbs1/x86_64/hplip-hpijs-ppds-3.12.4-1.1.mbs1.x86_64.rpm\r\n 464c910aa533f8a8bb2f2c3022127339 mbs1/x86_64/hplip-model-data-3.12.4-1.1.mbs1.x86_64.rpm\r\n c868787d3990ecfdae81124e449b9fe5 mbs1/x86_64/lib64hpip0-3.12.4-1.1.mbs1.x86_64.rpm\r\n 16b802096b39e33c3c2e048e5034f6ee mbs1/x86_64/lib64hpip0-devel-3.12.4-1.1.mbs1.x86_64.rpm\r\n d9832f1d43a46d48de126d112744a63f mbs1/x86_64/lib64polkit1_0-0.104-6.1.mbs1.x86_64.rpm\r\n 7cb376fc2241b8ef5d9fec5d56f8b44e mbs1/x86_64/lib64polkit1-devel-0.104-6.1.mbs1.x86_64.rpm\r\n 6bd18537f831797178c8d8797ddb38c8 mbs1/x86_64/lib64polkit-gir1.0-0.104-6.1.mbs1.x86_64.rpm\r\n bf1d4dfcde5c3268d93d3410686390cf mbs1/x86_64/lib64sane-hpaio1-3.12.4-1.1.mbs1.x86_64.rpm\r\n 03c53c95ae85aa80d715eba6cb0a568e mbs1/x86_64/lib64systemd-daemon0-44-16.1.mbs1.x86_64.rpm\r\n 3d652b24d8237db4354232c58da626f7 mbs1/x86_64/lib64systemd-daemon0-devel-44-16.1.mbs1.x86_64.rpm\r\n 720ca216bd163136e6157fae2ce3a8ce mbs1/x86_64/lib64systemd-id1280-44-16.1.mbs1.x86_64.rpm\r\n 3dec561fc60e5670f775759d279b73f9 mbs1/x86_64/lib64systemd-id1280-devel-44-16.1.mbs1.x86_64.rpm\r\n a5f09de0fe35f59d4f03c44d60706fc8 mbs1/x86_64/lib64systemd-journal0-44-16.1.mbs1.x86_64.rpm\r\n 1aa5d342f5e1ea17ad23a3adcb846b67 mbs1/x86_64/lib64systemd-journal0-devel-44-16.1.mbs1.x86_64.rpm\r\n 989d00585eda3757067bd7757760d21f mbs1/x86_64/lib64systemd-login0-44-16.1.mbs1.x86_64.rpm\r\n a64fbbeaf21c77c50bda1fff4278a34c mbs1/x86_64/lib64systemd-login0-devel-44-16.1.mbs1.x86_64.rpm\r\n 03ba458caeb642419984d0984ea156b9 mbs1/x86_64/polkit-0.104-6.1.mbs1.x86_64.rpm\r\n f58526b0a6b7dd710d6ae50c401f3ca1 mbs1/x86_64/polkit-desktop-policy-0.104-6.1.mbs1.noarch.rpm\r\n 535391c9d869772e68cd13adac519113 mbs1/x86_64/rtkit-0.10-3.1.mbs1.x86_64.rpm\r\n 867308654e786d01f4c66054cca07ab5 mbs1/x86_64/systemd-44-16.1.mbs1.x86_64.rpm\r\n 52e155e8f9d39745da50bd8bcea8cd54 mbs1/x86_64/systemd-sysvinit-44-16.1.mbs1.x86_64.rpm\r\n f71f9b8a5f1676bc3af636e510f9c7a8 mbs1/x86_64/systemd-tools-44-16.1.mbs1.x86_64.rpm\r\n 959a6d57120d110fc44178581105eb55 mbs1/x86_64/systemd-units-44-16.1.mbs1.x86_64.rpm \r\n 119ee4665dda5c72402c2fdf7d6c5298 mbs1/SRPMS/hplip-3.12.4-1.1.mbs1.src.rpm\r\n f78ac8cf2fc3c60849ae806c1de0c4dd mbs1/SRPMS/polkit-0.104-6.1.mbs1.src.rpm\r\n 0af0c0abd85fc991c6592365cc93dd6e mbs1/SRPMS/rtkit-0.10-3.1.mbs1.src.rpm\r\n 3ac52aac654aaf3f3fefde1207e827e4 mbs1/SRPMS/systemd-44-16.1.mbs1.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/en/support/security/advisories/\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niD8DBQFSRU8kmqjQ0CJFipgRAkXbAJ9iPmTMQKsKPm+OWXqRInATopCCmwCfRdXV\r\nkMysjzhFrsiR+UU4aedRnfM=\r\n=1TYz\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2013-10-01T00:00:00", "published": "2013-10-01T00:00:00", "id": "SECURITYVULNS:DOC:29838", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29838", "title": "[ MDVSA-2013:243 ] polkit", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:53", "bulletinFamily": "software", "cvelist": ["CVE-2013-4327", "CVE-2013-4325", "CVE-2013-1061", "CVE-2013-1065", "CVE-2013-1063", "CVE-2013-1066", "CVE-2013-4326", "CVE-2013-1062", "CVE-2013-1064"], "description": "Invalid Policy Kit authorization usage.", "edition": 1, "modified": "2013-10-03T00:00:00", "published": "2013-10-03T00:00:00", "id": "SECURITYVULNS:VULN:13316", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13316", "title": "polkit authorization bypass in multiple application", "type": "securityvulns", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-12T09:48:10", "description": "Multiple security issues in systemd have been discovered by Sebastian\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\nto the bypass of Policykit restrictions and privilege escalation or\ndenial of service through an integer overflow in journald and missing\ninput sanitising in the processing of X keyboard extension (XKB)\nfiles.", "edition": 16, "published": "2013-10-13T00:00:00", "title": "Debian DSA-2777-1 : systemd - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327", "CVE-2013-4394", "CVE-2013-4391"], "modified": "2013-10-13T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:systemd", "cpe:/o:debian:debian_linux:7.0"], "id": "DEBIAN_DSA-2777.NASL", "href": "https://www.tenable.com/plugins/nessus/70402", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2777. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70402);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-4327\", \"CVE-2013-4391\", \"CVE-2013-4394\");\n script_bugtraq_id(62503, 62739, 62744);\n script_xref(name:\"DSA\", value:\"2777\");\n\n script_name(english:\"Debian DSA-2777-1 : systemd - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple security issues in systemd have been discovered by Sebastian\nKrahmer and Florian Weimer: Insecure interaction with DBUS could lead\nto the bypass of Policykit restrictions and privilege escalation or\ndenial of service through an integer overflow in journald and missing\ninput sanitising in the processing of X keyboard extension (XKB)\nfiles.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/systemd\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2013/dsa-2777\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the systemd packages.\n\nFor the stable distribution (wheezy), these problems have been fixed\nin version 44-11+deb7u4.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:systemd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"libpam-systemd\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-daemon-dev\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-daemon0\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-id128-0\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-id128-dev\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-journal-dev\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-journal0\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-login-dev\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libsystemd-login0\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"systemd\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"systemd-gui\", reference:\"44-11+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"systemd-sysv\", reference:\"44-11+deb7u4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T11:05:31", "description": "The remote host is affected by the vulnerability described in GLSA-201612-34\n(systemd: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in systemd. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n An attacker could possibly execute arbitrary code with the privileges of\n the process, cause a Denial of Service condition, or gain escalated\n privileges.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 23, "published": "2016-12-13T00:00:00", "title": "GLSA-201612-34 : systemd: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4394", "CVE-2013-4391", "CVE-2013-4393"], "modified": "2016-12-13T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:systemd"], "id": "GENTOO_GLSA-201612-34.NASL", "href": "https://www.tenable.com/plugins/nessus/95737", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201612-34.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(95737);\n script_version(\"3.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-4391\", \"CVE-2013-4393\", \"CVE-2013-4394\");\n script_xref(name:\"GLSA\", value:\"201612-34\");\n\n script_name(english:\"GLSA-201612-34 : systemd: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201612-34\n(systemd: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in systemd. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n An attacker could possibly execute arbitrary code with the privileges of\n the process, cause a Denial of Service condition, or gain escalated\n privileges.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201612-34\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All systemd users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=sys-apps/systemd-208'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:systemd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/12/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"sys-apps/systemd\", unaffected:make_list(\"ge 208\"), vulnerable:make_list(\"lt 208\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemd\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:11:08", "description": "Fixes polkit authentication issue. Updates the hardware database\n(including keyboard mappings) to the latest version from upstream.\nBackport a bunch of fixes from upstream. Only a few correspond to bug\nreports, and others correct display issues, memory access, and\ncorrectness of operation.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2013-09-22T00:00:00", "title": "Fedora 19 : systemd-204-15.fc19 (2013-17119)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "modified": "2013-09-22T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:19", "p-cpe:/a:fedoraproject:fedora:systemd"], "id": "FEDORA_2013-17119.NASL", "href": "https://www.tenable.com/plugins/nessus/70046", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-17119.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70046);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-4327\");\n script_bugtraq_id(62503);\n script_xref(name:\"FEDORA\", value:\"2013-17119\");\n\n script_name(english:\"Fedora 19 : systemd-204-15.fc19 (2013-17119)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes polkit authentication issue. Updates the hardware database\n(including keyboard mappings) to the latest version from upstream.\nBackport a bunch of fixes from upstream. Only a few correspond to bug\nreports, and others correct display issues, memory access, and\ncorrectness of operation.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1006680\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/116057.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?abcf57a8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemd package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:systemd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"systemd-204-15.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemd\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:11:10", "description": "Fixes polkit authentication issue.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2013-09-23T00:00:00", "title": "Fedora 18 : systemd-201-2.fc18.8 (2013-17203)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "modified": "2013-09-23T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:18", "p-cpe:/a:fedoraproject:fedora:systemd"], "id": "FEDORA_2013-17203.NASL", "href": "https://www.tenable.com/plugins/nessus/70065", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-17203.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70065);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-4327\");\n script_bugtraq_id(62503);\n script_xref(name:\"FEDORA\", value:\"2013-17203\");\n\n script_name(english:\"Fedora 18 : systemd-201-2.fc18.8 (2013-17203)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes polkit authentication issue.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1006680\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/116265.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6d2ac99a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemd package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:systemd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"systemd-201-2.fc18.8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemd\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:11:09", "description": "Fixes polkit authentication issue.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2013-09-23T00:00:00", "title": "Fedora 20 : systemd-207-4.fc20 (2013-17176)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "modified": "2013-09-23T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:20", "p-cpe:/a:fedoraproject:fedora:systemd"], "id": "FEDORA_2013-17176.NASL", "href": "https://www.tenable.com/plugins/nessus/70064", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-17176.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70064);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-4327\");\n script_bugtraq_id(62503);\n script_xref(name:\"FEDORA\", value:\"2013-17176\");\n\n script_name(english:\"Fedora 20 : systemd-207-4.fc20 (2013-17176)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes polkit authentication issue.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1006680\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/116417.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?804f2e82\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemd package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:systemd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"systemd-207-4.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemd\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-03-01T07:26:37", "description": "It was discovered that systemd was using polkit in an unsafe manner. A\nlocal attacker could possibly use this issue to bypass intended polkit\nauthorizations.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2013-09-19T00:00:00", "title": "Ubuntu 13.04 : systemd vulnerability (USN-1961-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327"], "modified": "2021-03-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:systemd-services", "cpe:/o:canonical:ubuntu_linux:13.04"], "id": "UBUNTU_USN-1961-1.NASL", "href": "https://www.tenable.com/plugins/nessus/69979", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1961-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69979);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/09/19 12:54:29\");\n\n script_cve_id(\"CVE-2013-4327\");\n script_bugtraq_id(62503);\n script_xref(name:\"USN\", value:\"1961-1\");\n\n script_name(english:\"Ubuntu 13.04 : systemd vulnerability (USN-1961-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that systemd was using polkit in an unsafe manner. A\nlocal attacker could possibly use this issue to bypass intended polkit\nauthorizations.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1961-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected systemd-services package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:systemd-services\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:13.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(13\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 13.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"13.04\", pkgname:\"systemd-services\", pkgver:\"198-0ubuntu11.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"systemd-services\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:54:21", "description": "Updated polkit packages fix security vulnerability :\n\nA race condition was found in the way the PolicyKit pkcheck utility\nchecked process authorization when the process was specified by its\nprocess ID via the --process option. A local user could use this flaw\nto bypass intended PolicyKit authorizations and escalate their\nprivileges (CVE-2013-4288).\n\nNote: Applications that invoke pkcheck with the --process option need\nto be modified to use the pid,pid-start-time,uid argument for that\noption, to allow pkcheck to check process authorization correctly.\n\nBecause of the change in the PolicyKit API, hplip (CVE-2013-4325),\nrtkit (CVE-2013-4326), and systemd (CVE-2013-4327) packages have been\nupdated to use a different API that is not affected by this PolicyKit\nvulnerability.", "edition": 25, "published": "2013-09-28T00:00:00", "title": "Mandriva Linux Security Advisory : polkit (MDVSA-2013:243)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327", "CVE-2013-4325", "CVE-2013-4326", "CVE-2013-4288"], "modified": "2013-09-28T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:systemd-units", "cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:lib64polkit1_0", "p-cpe:/a:mandriva:linux:systemd-tools", "p-cpe:/a:mandriva:linux:hplip-doc", "p-cpe:/a:mandriva:linux:rtkit", "p-cpe:/a:mandriva:linux:systemd-sysvinit", "p-cpe:/a:mandriva:linux:lib64systemd-journal0", "p-cpe:/a:mandriva:linux:lib64systemd-daemon0", "p-cpe:/a:mandriva:linux:polkit-desktop-policy", "p-cpe:/a:mandriva:linux:hplip-hpijs", "p-cpe:/a:mandriva:linux:lib64systemd-login0", "p-cpe:/a:mandriva:linux:lib64sane-hpaio1", "p-cpe:/a:mandriva:linux:lib64systemd-id1280-devel", "p-cpe:/a:mandriva:linux:lib64polkit-gir1.0", "p-cpe:/a:mandriva:linux:systemd", "p-cpe:/a:mandriva:linux:lib64hpip0", "p-cpe:/a:mandriva:linux:hplip", "p-cpe:/a:mandriva:linux:lib64systemd-id1280", "p-cpe:/a:mandriva:linux:hplip-model-data", "p-cpe:/a:mandriva:linux:lib64systemd-daemon0-devel", "p-cpe:/a:mandriva:linux:lib64polkit1-devel", "p-cpe:/a:mandriva:linux:lib64hpip0-devel", "p-cpe:/a:mandriva:linux:lib64systemd-journal0-devel", "p-cpe:/a:mandriva:linux:polkit", "p-cpe:/a:mandriva:linux:lib64systemd-login0-devel", "p-cpe:/a:mandriva:linux:hplip-hpijs-ppds"], "id": "MANDRIVA_MDVSA-2013-243.NASL", "href": "https://www.tenable.com/plugins/nessus/70185", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2013:243. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70185);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2013-4288\", \"CVE-2013-4325\", \"CVE-2013-4326\", \"CVE-2013-4327\");\n script_bugtraq_id(62499, 62503, 62505, 62511);\n script_xref(name:\"MDVSA\", value:\"2013:243\");\n\n script_name(english:\"Mandriva Linux Security Advisory : polkit (MDVSA-2013:243)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated polkit packages fix security vulnerability :\n\nA race condition was found in the way the PolicyKit pkcheck utility\nchecked process authorization when the process was specified by its\nprocess ID via the --process option. A local user could use this flaw\nto bypass intended PolicyKit authorizations and escalate their\nprivileges (CVE-2013-4288).\n\nNote: Applications that invoke pkcheck with the --process option need\nto be modified to use the pid,pid-start-time,uid argument for that\noption, to allow pkcheck to check process authorization correctly.\n\nBecause of the change in the PolicyKit API, hplip (CVE-2013-4325),\nrtkit (CVE-2013-4326), and systemd (CVE-2013-4327) packages have been\nupdated to use a different API that is not affected by this PolicyKit\nvulnerability.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.mageia.org/show_bug.cgi?id=11260\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hplip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hplip-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hplip-hpijs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hplip-hpijs-ppds\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hplip-model-data\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64hpip0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64hpip0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64polkit-gir1.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64polkit1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64polkit1_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sane-hpaio1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-daemon0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-daemon0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-id1280\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-id1280-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-journal0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-journal0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-login0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64systemd-login0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:polkit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:polkit-desktop-policy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtkit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:systemd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:systemd-sysvinit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:systemd-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:systemd-units\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"hplip-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"hplip-doc-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"hplip-hpijs-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"hplip-hpijs-ppds-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"hplip-model-data-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64hpip0-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64hpip0-devel-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64polkit-gir1.0-0.104-6.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64polkit1-devel-0.104-6.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64polkit1_0-0.104-6.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64sane-hpaio1-3.12.4-1.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-daemon0-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-daemon0-devel-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-id1280-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-id1280-devel-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-journal0-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-journal0-devel-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-login0-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64systemd-login0-devel-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"polkit-0.104-6.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"polkit-desktop-policy-0.104-6.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"rtkit-0.10-3.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"systemd-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"systemd-sysvinit-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"systemd-tools-44-16.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"systemd-units-44-16.1.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:55:53", "description": "The remote host is affected by the vulnerability described in GLSA-201406-27\n(polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation)\n\n polkit has a race condition which potentially allows a process to change\n its UID/EUID via suid or pkexec before authentication is completed.\n \nImpact :\n\n A local attacker could start a suid or pkexec process through a\n polkit-enabled application, which could result in privilege escalation or\n bypass of polkit restrictions.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 21, "published": "2014-06-27T00:00:00", "title": "GLSA-201406-27 : polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4327", "CVE-2013-4325", "CVE-2013-4324", "CVE-2013-4311", "CVE-2013-4288"], "modified": "2014-06-27T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:spice-gtk", "cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:polkit", "p-cpe:/a:gentoo:linux:libvirt", "p-cpe:/a:gentoo:linux:systemd", "p-cpe:/a:gentoo:linux:hplip"], "id": "GENTOO_GLSA-201406-27.NASL", "href": "https://www.tenable.com/plugins/nessus/76271", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201406-27.\n#\n# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76271);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2013-4288\", \"CVE-2013-4311\", \"CVE-2013-4324\", \"CVE-2013-4325\", \"CVE-2013-4327\");\n script_bugtraq_id(62499, 62503, 62508, 62511, 62538);\n script_xref(name:\"GLSA\", value:\"201406-27\");\n\n script_name(english:\"GLSA-201406-27 : polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201406-27\n(polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation)\n\n polkit has a race condition which potentially allows a process to change\n its UID/EUID via suid or pkexec before authentication is completed.\n \nImpact :\n\n A local attacker could start a suid or pkexec process through a\n polkit-enabled application, which could result in privilege escalation or\n bypass of polkit restrictions.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201406-27\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All polkit users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=sys-auth/polkit-0.112'\n All HPLIP users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-print/hplip-3.14.1'\n All Spice-Gtk users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-misc/spice-gtk-0.21'\n All systemd users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=sys-apps/systemd-204-r1'\n All libvirt users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-emulation/libvirt-1.1.2-r3'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:hplip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:libvirt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:polkit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:spice-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:systemd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/09/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/06/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-misc/spice-gtk\", unaffected:make_list(\"ge 0.21\"), vulnerable:make_list(\"lt 0.21\"))) flag++;\nif (qpkg_check(package:\"sys-apps/systemd\", unaffected:make_list(\"ge 204-r1\"), vulnerable:make_list(\"lt 204-r1\"))) flag++;\nif (qpkg_check(package:\"net-print/hplip\", unaffected:make_list(\"ge 3.14.1\"), vulnerable:make_list(\"lt 3.14.1\"))) flag++;\nif (qpkg_check(package:\"sys-auth/polkit\", unaffected:make_list(\"ge 0.112\"), vulnerable:make_list(\"lt 0.112\"))) flag++;\nif (qpkg_check(package:\"app-emulation/libvirt\", unaffected:make_list(\"ge 1.1.2-r3\"), vulnerable:make_list(\"lt 1.1.2-r3\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"polkit / Spice-Gtk / systemd / HPLIP / libvirt\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-12-13T09:58:27", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4394", "CVE-2013-4391", "CVE-2013-4393"], "edition": 1, "description": "### Background\n\nA system and service manager.\n\n### Description\n\nMultiple vulnerabilities have been discovered in systemd. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nAn attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or gain escalated privileges. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll systemd users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=sys-apps/systemd-208\"", "modified": "2016-12-13T00:00:00", "published": "2016-12-13T00:00:00", "id": "GLSA-201612-34", "href": "https://security.gentoo.org/glsa/201612-34", "type": "gentoo", "title": "systemd: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-06T19:46:36", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4327", "CVE-2013-4325", "CVE-2013-4324", "CVE-2013-4311", "CVE-2013-4288"], "edition": 1, "description": "### Background\n\npolkit is a toolkit for managing policies relating to unprivileged processes communicating with privileged processes. \n\n### Description\n\npolkit has a race condition which potentially allows a process to change its UID/EUID via suid or pkexec before authentication is completed. \n\n### Impact\n\nA local attacker could start a suid or pkexec process through a polkit-enabled application, which could result in privilege escalation or bypass of polkit restrictions. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll polkit users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=sys-auth/polkit-0.112\"\n \n\nAll HPLIP users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-print/hplip-3.14.1\"\n \n\nAll Spice-Gtk users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-misc/spice-gtk-0.21\"\n \n\nAll systemd users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=sys-apps/systemd-204-r1\"\n \n\nAll libvirt users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/libvirt-1.1.2-r3\"", "modified": "2014-06-26T00:00:00", "published": "2014-06-26T00:00:00", "id": "GLSA-201406-27", "href": "https://security.gentoo.org/glsa/201406-27", "type": "gentoo", "title": "polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2020-07-09T00:31:44", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4327"], "description": "It was discovered that systemd was using polkit in an unsafe manner. A \nlocal attacker could possibly use this issue to bypass intended polkit \nauthorizations.", "edition": 5, "modified": "2013-09-18T00:00:00", "published": "2013-09-18T00:00:00", "id": "USN-1961-1", "href": "https://ubuntu.com/security/notices/USN-1961-1", "title": "systemd vulnerability", "type": "ubuntu", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4327"], "description": "systemd is a system and service manager for Linux, compatible with SysV and LSB init scripts. systemd provides aggressive parallelization capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, keeps track of processes using Linux cgroups, supports snapshotting and restoring of the system state, maintains mount and automount points and implements an elaborate transactional dependency-based service control logic. It can work as a drop-in replacement for sysvinit. ", "modified": "2013-09-23T00:02:39", "published": "2013-09-23T00:02:39", "id": "FEDORA:E1E3422FFB", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: systemd-201-2.fc18.8", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4327"], "description": "systemd is a system and service manager for Linux, compatible with SysV and LSB init scripts. systemd provides aggressive parallelization capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, keeps track of processes using Linux cgroups, supports snapshotting and restoring of the system state, maintains mount and automount points and implements an elaborate transactional dependency-based service control logic. It can work as a drop-in replacement for sysvinit. ", "modified": "2013-09-21T08:38:23", "published": "2013-09-21T08:38:23", "id": "FEDORA:E83F62092D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: systemd-204-15.fc19", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4327"], "description": "systemd is a system and service manager for Linux, compatible with SysV and LSB init scripts. systemd provides aggressive parallelization capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, keeps track of processes using Linux cgroups, supports snapshotting and restoring of the system state, maintains mount and automount points and implements an elaborate transactional dependency-based service control logic. It can work as a drop-in replacement for sysvinit. ", "modified": "2013-09-23T00:21:01", "published": "2013-09-23T00:21:01", "id": "FEDORA:2A2C920FD7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: systemd-207-4.fc20", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}]}