Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-3438.NASL
HistoryJan 12, 2016 - 12:00 a.m.

Debian DSA-3438-1 : xscreensaver - security update

2016-01-1200:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.8%

It was discovered that unplugging one of the monitors in a multi-monitor setup can cause xscreensaver to crash. Someone with physical access to a machine could use this problem to bypass a locked session.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-3438. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(87851);
  script_version("2.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2015-8025");
  script_xref(name:"DSA", value:"3438");

  script_name(english:"Debian DSA-3438-1 : xscreensaver - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was discovered that unplugging one of the monitors in a
multi-monitor setup can cause xscreensaver to crash. Someone with
physical access to a machine could use this problem to bypass a locked
session."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802914"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/xscreensaver"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/xscreensaver"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2016/dsa-3438"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the xscreensaver packages.

For the oldstable distribution (wheezy), this problem has been fixed
in version 5.15-3+deb7u1.

For the stable distribution (jessie), this problem has been fixed in
version 5.30-1+deb8u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xscreensaver");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/01/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/12");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"xscreensaver", reference:"5.15-3+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"xscreensaver-data", reference:"5.15-3+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"xscreensaver-data-extra", reference:"5.15-3+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"xscreensaver-gl", reference:"5.15-3+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"xscreensaver-gl-extra", reference:"5.15-3+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"xscreensaver-screensaver-bsod", reference:"5.15-3+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"xscreensaver-screensaver-webcollage", reference:"5.15-3+deb7u1")) flag++;
if (deb_check(release:"8.0", prefix:"xscreensaver", reference:"5.30-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"xscreensaver-data", reference:"5.30-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"xscreensaver-data-extra", reference:"5.30-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"xscreensaver-gl", reference:"5.30-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"xscreensaver-gl-extra", reference:"5.30-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"xscreensaver-screensaver-bsod", reference:"5.30-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"xscreensaver-screensaver-webcollage", reference:"5.30-1+deb8u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:deb_report_get());
  else security_note(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxxscreensaverp-cpe:/a:debian:debian_linux:xscreensaver
debiandebian_linux7.0cpe:/o:debian:debian_linux:7.0
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.8%