Ubuntu 12.04/12.10/13.04 rtkit vulnerability (USN-1959-1) - RealtimeKit unsafe use of Polkit, allowing local privilege escalation
Reporter | Title | Published | Views | Family All 41 |
---|---|---|---|---|
OSV | rtkit-0.11+git.20130926-3.1 on GA media | 15 Jun 202400:00 | – | osv |
OSV | Red Hat Security Advisory: rtkit security update | 15 Sep 202421:06 | – | osv |
OpenVAS | Fedora Update for rtkit FEDORA-2013-17529 | 3 Oct 201300:00 | – | openvas |
OpenVAS | Ubuntu Update for rtkit USN-1959-1 | 24 Sep 201300:00 | – | openvas |
OpenVAS | RedHat Update for rtkit RHSA-2013:1282-01 | 3 Oct 201300:00 | – | openvas |
OpenVAS | Fedora Update for rtkit FEDORA-2013-17583 | 11 Oct 201300:00 | – | openvas |
OpenVAS | CentOS Update for rtkit CESA-2013:1282 centos6 | 3 Oct 201300:00 | – | openvas |
OpenVAS | Oracle: Security Advisory (ELSA-2013-1282) | 6 Oct 201500:00 | – | openvas |
OpenVAS | RedHat Update for rtkit RHSA-2013:1282-01 | 3 Oct 201300:00 | – | openvas |
OpenVAS | Fedora Update for rtkit FEDORA-2013-17529 | 3 Oct 201300:00 | – | openvas |
Source | Link |
---|---|
cve | www.cve.mitre.org/cgi-bin/cvename.cgi |
usn | www.usn.ubuntu.com/1959-1/ |
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-1959-1. The text
# itself is copyright (C) Canonical, Inc. See
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
#
include("compat.inc");
if (description)
{
script_id(69977);
script_version("1.7");
script_cvs_date("Date: 2019/09/19 12:54:29");
script_cve_id("CVE-2013-4326");
script_xref(name:"USN", value:"1959-1");
script_name(english:"Ubuntu 12.04 LTS / 12.10 / 13.04 : rtkit vulnerability (USN-1959-1)");
script_summary(english:"Checks dpkg output for updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Ubuntu host is missing a security-related patch."
);
script_set_attribute(
attribute:"description",
value:
"It was discovered that RealtimeKit was using polkit in an unsafe
manner. A local attacker could possibly use this issue to bypass
intended polkit authorizations.
Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://usn.ubuntu.com/1959-1/"
);
script_set_attribute(attribute:"solution", value:"Update the affected rtkit package.");
script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:rtkit");
script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.10");
script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:13.04");
script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/03");
script_set_attribute(attribute:"patch_publication_date", value:"2013/09/18");
script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/19");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Ubuntu Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
exit(0);
}
include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");
if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(12\.04|12\.10|13\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04 / 12.10 / 13.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
flag = 0;
if (ubuntu_check(osver:"12.04", pkgname:"rtkit", pkgver:"0.10-2ubuntu0.12.04.1")) flag++;
if (ubuntu_check(osver:"12.10", pkgname:"rtkit", pkgver:"0.10-2ubuntu0.12.10.1")) flag++;
if (ubuntu_check(osver:"13.04", pkgname:"rtkit", pkgver:"0.10-2ubuntu0.13.04.1")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : ubuntu_report_get()
);
exit(0);
}
else
{
tested = ubuntu_pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rtkit");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo