Mandriva Linux Security Advisory : accountsservice (MDVSA-2013:060)
2013-04-20T00:00:00
ID MANDRIVA_MDVSA-2013-060.NASL Type nessus Reporter This script is Copyright (C) 2013-2021 Tenable Network Security, Inc. Modified 2013-04-20T00:00:00
Florian Weimer discovered that AccountsService incorrectly handled
privileges when copying certain files to the system cache directory. A
local attacker could exploit this issue to read arbitrary files,
bypassing intended permissions (CVE-2012-2737).
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Mandriva Linux Security Advisory MDVSA-2013:060.
# The text itself is copyright (C) Mandriva S.A.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(66074);
script_version("1.6");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2012-2737");
script_bugtraq_id(54223);
script_xref(name:"MDVSA", value:"2013:060");
script_xref(name:"MGASA", value:"2012-0153");
script_name(english:"Mandriva Linux Security Advisory : accountsservice (MDVSA-2013:060)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Mandriva Linux host is missing one or more security
updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated accountsservice packages fix security vulnerability :
Florian Weimer discovered that AccountsService incorrectly handled
privileges when copying certain files to the system cache directory. A
local attacker could exploit this issue to read arbitrary files,
bypassing intended permissions (CVE-2012-2737)."
);
script_set_attribute(
attribute:"solution",
value:
"Update the affected accountsservice, lib64accountsservice-devel and /
or lib64accountsservice0 packages."
);
script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:accountsservice");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64accountsservice-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64accountsservice0");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
script_set_attribute(attribute:"patch_publication_date", value:"2013/04/08");
script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/20");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.");
script_family(english:"Mandriva Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
flag = 0;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"accountsservice-0.6.14-3.1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64accountsservice-devel-0.6.14-3.1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64accountsservice0-0.6.14-3.1.mbs1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
else security_note(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "MANDRIVA_MDVSA-2013-060.NASL", "bulletinFamily": "scanner", "title": "Mandriva Linux Security Advisory : accountsservice (MDVSA-2013:060)", "description": "Updated accountsservice packages fix security vulnerability :\n\nFlorian Weimer discovered that AccountsService incorrectly handled\nprivileges when copying certain files to the system cache directory. A\nlocal attacker could exploit this issue to read arbitrary files,\nbypassing intended permissions (CVE-2012-2737).", "published": "2013-04-20T00:00:00", "modified": "2013-04-20T00:00:00", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}, "href": "https://www.tenable.com/plugins/nessus/66074", "reporter": "This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.", "references": [], "cvelist": ["CVE-2012-2737"], "type": "nessus", "lastseen": "2021-01-07T11:54:05", "edition": 24, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-2737"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310841066", "OPENVAS:864524", "OPENVAS:841066", "OPENVAS:1361412562310864524"]}, {"type": "ubuntu", "idList": ["USN-1485-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:28265", "SECURITYVULNS:VULN:12463"]}, {"type": "nessus", "idList": ["FEDORA_2012-10120.NASL", "OPENSUSE-2012-370.NASL", "UBUNTU_USN-1485-1.NASL"]}, {"type": "fedora", "idList": ["FEDORA:4B77920C8F"]}], "modified": "2021-01-07T11:54:05", "rev": 2}, "score": {"value": 5.5, "vector": "NONE", "modified": "2021-01-07T11:54:05", "rev": 2}, "vulnersScore": 5.5}, "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2013:060. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66074);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-2737\");\n script_bugtraq_id(54223);\n script_xref(name:\"MDVSA\", value:\"2013:060\");\n script_xref(name:\"MGASA\", value:\"2012-0153\");\n\n script_name(english:\"Mandriva Linux Security Advisory : accountsservice (MDVSA-2013:060)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated accountsservice packages fix security vulnerability :\n\nFlorian Weimer discovered that AccountsService incorrectly handled\nprivileges when copying certain files to the system cache directory. A\nlocal attacker could exploit this issue to read arbitrary files,\nbypassing intended permissions (CVE-2012-2737).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected accountsservice, lib64accountsservice-devel and /\nor lib64accountsservice0 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:accountsservice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64accountsservice-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64accountsservice0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"accountsservice-0.6.14-3.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64accountsservice-devel-0.6.14-3.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64accountsservice0-0.6.14-3.1.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "Mandriva Local Security Checks", "pluginID": "66074", "cpe": ["cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:lib64accountsservice0", "p-cpe:/a:mandriva:linux:lib64accountsservice-devel", "p-cpe:/a:mandriva:linux:accountsservice"], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T05:59:49", "description": "The user_change_icon_file_authorized_cb function in /usr/libexec/accounts-daemon in AccountsService before 0.6.22 does not properly check the UID when copying an icon file to the system cache directory, which allows local users to read arbitrary files via a race condition.", "edition": 6, "cvss3": {}, "published": "2012-07-22T17:55:00", "title": "CVE-2012-2737", "type": "cve", "cwe": ["CWE-362"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2737"], "modified": "2017-08-29T01:31:00", "cpe": ["cpe:/a:ray_stode:accountsservice:0.6.7", "cpe:/a:ray_stode:accountsservice:0.6.15", "cpe:/a:ray_stode:accountsservice:0.6.5", "cpe:/a:ray_stode:accountsservice:0.5", "cpe:/a:ray_stode:accountsservice:0.6.12", "cpe:/a:ray_stode:accountsservice:0.6.3", "cpe:/a:ray_stode:accountsservice:0.6.17", "cpe:/a:ray_stode:accountsservice:0.6.16", "cpe:/a:ray_stode:accountsservice:0.6.18", "cpe:/a:ray_stode:accountsservice:0.6.20", "cpe:/a:ray_stode:accountsservice:0.6.10", "cpe:/a:ray_stode:accountsservice:0.6.4", "cpe:/a:ray_stode:accountsservice:0.6.21", "cpe:/a:ray_stode:accountsservice:0.6.8", "cpe:/a:ray_stode:accountsservice:0.6.9", "cpe:/a:ray_stode:accountsservice:0.4", "cpe:/a:ray_stode:accountsservice:0.6", "cpe:/a:ray_stode:accountsservice:0.6.13", "cpe:/a:ray_stode:accountsservice:0.6.6", "cpe:/a:ray_stode:accountsservice:0.6.1", "cpe:/a:ray_stode:accountsservice:0.6.19", "cpe:/a:ray_stode:accountsservice:0.6.2", "cpe:/a:ray_stode:accountsservice:0.6.14", "cpe:/a:ray_stode:accountsservice:0.6.11"], "id": "CVE-2012-2737", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2737", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:ray_stode:accountsservice:0.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.21:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ray_stode:accountsservice:0.6.7:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:39:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2737"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:1361412562310864524", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864524", "type": "openvas", "title": "Fedora Update for accountsservice FEDORA-2012-10120", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for accountsservice FEDORA-2012-10120\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083359.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864524\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:24:38 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-2737\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name:\"FEDORA\", value:\"2012-10120\");\n script_name(\"Fedora Update for accountsservice FEDORA-2012-10120\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'accountsservice'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"accountsservice on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"accountsservice\", rpm:\"accountsservice~0.6.21~2.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2017-12-04T11:20:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2737"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1485-1", "modified": "2017-12-01T00:00:00", "published": "2012-07-03T00:00:00", "id": "OPENVAS:841066", "href": "http://plugins.openvas.org/nasl.php?oid=841066", "type": "openvas", "title": "Ubuntu Update for accountsservice USN-1485-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1485_1.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for accountsservice USN-1485-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Florian Weimer discovered that AccountsService incorrectly handled\n privileges when copying certain files to the system cache directory. A\n local attacker could exploit this issue to read arbitrary files, bypassing\n intended permissions.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1485-1\";\ntag_affected = \"accountsservice on Ubuntu 12.04 LTS ,\n Ubuntu 11.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1485-1/\");\n script_id(841066);\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-03 10:25:59 +0530 (Tue, 03 Jul 2012)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_cve_id(\"CVE-2012-2737\");\n script_xref(name: \"USN\", value: \"1485-1\");\n script_name(\"Ubuntu Update for accountsservice USN-1485-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"accountsservice\", ver:\"0.6.15-2ubuntu9.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libaccountsservice0\", ver:\"0.6.15-2ubuntu9.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"accountsservice\", ver:\"0.6.14-1git1ubuntu1.2\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libaccountsservice0\", ver:\"0.6.14-1git1ubuntu1.2\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:38:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2737"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1485-1", "modified": "2019-03-13T00:00:00", "published": "2012-07-03T00:00:00", "id": "OPENVAS:1361412562310841066", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841066", "type": "openvas", "title": "Ubuntu Update for accountsservice USN-1485-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1485_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for accountsservice USN-1485-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1485-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841066\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-03 10:25:59 +0530 (Tue, 03 Jul 2012)\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_cve_id(\"CVE-2012-2737\");\n script_xref(name:\"USN\", value:\"1485-1\");\n script_name(\"Ubuntu Update for accountsservice USN-1485-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(12\\.04 LTS|11\\.10)\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1485-1\");\n script_tag(name:\"affected\", value:\"accountsservice on Ubuntu 12.04 LTS,\n Ubuntu 11.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Florian Weimer discovered that AccountsService incorrectly handled\n privileges when copying certain files to the system cache directory. A\n local attacker could exploit this issue to read arbitrary files, bypassing\n intended permissions.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"accountsservice\", ver:\"0.6.15-2ubuntu9.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libaccountsservice0\", ver:\"0.6.15-2ubuntu9.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"accountsservice\", ver:\"0.6.14-1git1ubuntu1.2\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libaccountsservice0\", ver:\"0.6.14-1git1ubuntu1.2\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2018-01-02T10:58:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2737"], "description": "Check for the Version of accountsservice", "modified": "2017-12-26T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:864524", "href": "http://plugins.openvas.org/nasl.php?oid=864524", "type": "openvas", "title": "Fedora Update for accountsservice FEDORA-2012-10120", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for accountsservice FEDORA-2012-10120\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"accountsservice on Fedora 17\";\ntag_insight = \"The accountsservice project provides a set of D-Bus interfaces for\n querying and manipulating user account information and an implementation\n of these interfaces, based on the useradd, usermod and userdel commands.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083359.html\");\n script_id(864524);\n script_version(\"$Revision: 8245 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-26 07:29:59 +0100 (Tue, 26 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:24:38 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-2737\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"FEDORA\", value: \"2012-10120\");\n script_name(\"Fedora Update for accountsservice FEDORA-2012-10120\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of accountsservice\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"accountsservice\", rpm:\"accountsservice~0.6.21~2.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "ubuntu": [{"lastseen": "2020-07-02T11:41:31", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2737"], "description": "Florian Weimer discovered that AccountsService incorrectly handled \nprivileges when copying certain files to the system cache directory. A \nlocal attacker could exploit this issue to read arbitrary files, bypassing \nintended permissions.", "edition": 5, "modified": "2012-06-28T00:00:00", "published": "2012-06-28T00:00:00", "id": "USN-1485-1", "href": "https://ubuntu.com/security/notices/USN-1485-1", "title": "AccountsService vulnerability", "type": "ubuntu", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2737"], "description": "The accountsservice project provides a set of D-Bus interfaces for querying and manipulating user account information and an implementation of these interfaces, based on the useradd, usermod and userdel commands. ", "modified": "2012-07-02T22:29:15", "published": "2012-07-02T22:29:15", "id": "FEDORA:4B77920C8F", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: accountsservice-0.6.21-2.fc17", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:45", "bulletinFamily": "software", "cvelist": ["CVE-2012-2737"], "description": "==========================================================================\r\nUbuntu Security Notice USN-1485-1\r\nJune 28, 2012\r\n\r\naccountsservice vulnerability\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 12.04 LTS\r\n- Ubuntu 11.10\r\n\r\nSummary:\r\n\r\nAccountsService could be made to read arbitrary files as the administrator.\r\n\r\nSoftware Description:\r\n- accountsservice: query and manipulate user account information\r\n\r\nDetails:\r\n\r\nFlorian Weimer discovered that AccountsService incorrectly handled\r\nprivileges when copying certain files to the system cache directory. A\r\nlocal attacker could exploit this issue to read arbitrary files, bypassing\r\nintended permissions.\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 12.04 LTS:\r\n accountsservice 0.6.15-2ubuntu9.1\r\n libaccountsservice0 0.6.15-2ubuntu9.1\r\n\r\nUbuntu 11.10:\r\n accountsservice 0.6.14-1git1ubuntu1.2\r\n libaccountsservice0 0.6.14-1git1ubuntu1.2\r\n\r\nAfter a standard system update you need to reboot your computer to make\r\nall the necessary changes.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-1485-1\r\n CVE-2012-2737\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/accountsservice/0.6.15-2ubuntu9.1\r\n https://launchpad.net/ubuntu/+source/accountsservice/0.6.14-1git1ubuntu1.2\r\n", "edition": 1, "modified": "2012-07-09T00:00:00", "published": "2012-07-09T00:00:00", "id": "SECURITYVULNS:DOC:28265", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28265", "title": "[USN-1485-1] AccountsService vulnerability", "type": "securityvulns", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:47", "bulletinFamily": "software", "cvelist": ["CVE-2012-2737"], "description": "Invalid files caching.", "edition": 1, "modified": "2012-07-09T00:00:00", "published": "2012-07-09T00:00:00", "id": "SECURITYVULNS:VULN:12463", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12463", "title": "Ubuntu AccountsService privilege escalation", "type": "securityvulns", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "nessus": [{"lastseen": "2021-01-12T10:09:52", "description": "This updates accountsservice to correct a local file disclosure\nsecurity flaw. CVE-2012-2737\n\nThis update also corrects and issue where spurios users show up in the\nlogin screen user list.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2012-07-03T00:00:00", "title": "Fedora 17 : accountsservice-0.6.21-2.fc17 (2012-10120)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2737"], "modified": "2012-07-03T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:17", "p-cpe:/a:fedoraproject:fedora:accountsservice"], "id": "FEDORA_2012-10120.NASL", "href": "https://www.tenable.com/plugins/nessus/59826", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-10120.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59826);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-2737\");\n script_bugtraq_id(54223);\n script_xref(name:\"FEDORA\", value:\"2012-10120\");\n\n script_name(english:\"Fedora 17 : accountsservice-0.6.21-2.fc17 (2012-10120)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This updates accountsservice to correct a local file disclosure\nsecurity flaw. CVE-2012-2737\n\nThis update also corrects and issue where spurios users show up in the\nlogin screen user list.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=836284\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=836595\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083359.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3cfe2197\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected accountsservice package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:accountsservice\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/07/03\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"accountsservice-0.6.21-2.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"accountsservice\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-20T12:25:17", "description": "This update of accountservice fixed a flaw in\nuser_change_icon_file_authorized_cb() that could be exploited by local\nattackers to read arbitrary files.", "edition": 20, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : accountsservice (openSUSE-SU-2012:0845-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2737"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libaccountsservice0-debuginfo", "p-cpe:/a:novell:opensuse:libaccountsservice0", "cpe:/o:novell:opensuse:12.1", "p-cpe:/a:novell:opensuse:accountsservice", "p-cpe:/a:novell:opensuse:accountsservice-devel", "p-cpe:/a:novell:opensuse:accountsservice-debugsource", "p-cpe:/a:novell:opensuse:accountsservice-lang", "p-cpe:/a:novell:opensuse:accountsservice-debuginfo"], "id": "OPENSUSE-2012-370.NASL", "href": "https://www.tenable.com/plugins/nessus/74672", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-370.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74672);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-2737\");\n\n script_name(english:\"openSUSE Security Update : accountsservice (openSUSE-SU-2012:0845-1)\");\n script_summary(english:\"Check for the openSUSE-2012-370 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of accountservice fixed a flaw in\nuser_change_icon_file_authorized_cb() that could be exploited by local\nattackers to read arbitrary files.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=768807\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-07/msg00016.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected accountsservice packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:accountsservice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:accountsservice-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:accountsservice-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:accountsservice-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:accountsservice-lang\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libaccountsservice0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libaccountsservice0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/07/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"accountsservice-0.6.15-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"accountsservice-debuginfo-0.6.15-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"accountsservice-debugsource-0.6.15-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"accountsservice-devel-0.6.15-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"accountsservice-lang-0.6.15-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libaccountsservice0-0.6.15-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libaccountsservice0-debuginfo-0.6.15-2.4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"accountsservice\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-02-01T07:15:23", "description": "Florian Weimer discovered that AccountsService incorrectly handled\nprivileges when copying certain files to the system cache directory. A\nlocal attacker could exploit this issue to read arbitrary files,\nbypassing intended permissions.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2012-06-29T00:00:00", "title": "Ubuntu 11.10 / 12.04 LTS : accountsservice vulnerability (USN-1485-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2737"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:11.10", "p-cpe:/a:canonical:ubuntu_linux:accountsservice", "p-cpe:/a:canonical:ubuntu_linux:libaccountsservice0", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-1485-1.NASL", "href": "https://www.tenable.com/plugins/nessus/59784", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1485-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(59784);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-2737\");\n script_bugtraq_id(54223);\n script_xref(name:\"USN\", value:\"1485-1\");\n\n script_name(english:\"Ubuntu 11.10 / 12.04 LTS : accountsservice vulnerability (USN-1485-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Florian Weimer discovered that AccountsService incorrectly handled\nprivileges when copying certain files to the system cache directory. A\nlocal attacker could exploit this issue to read arbitrary files,\nbypassing intended permissions.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1485-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected accountsservice and / or libaccountsservice0\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:accountsservice\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libaccountsservice0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/06/29\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(11\\.10|12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 11.10 / 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"11.10\", pkgname:\"accountsservice\", pkgver:\"0.6.14-1git1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"libaccountsservice0\", pkgver:\"0.6.14-1git1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"accountsservice\", pkgver:\"0.6.15-2ubuntu9.1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"libaccountsservice0\", pkgver:\"0.6.15-2ubuntu9.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"accountsservice / libaccountsservice0\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}}]}