Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:841314
HistoryFeb 15, 2013 - 12:00 a.m.

Ubuntu Update for gnome-screensaver USN-1716-1

2013-02-1500:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
7

0.002 Low

EPSS

Percentile

51.9%

Check for the Version of gnome-screensaver

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1716_1.nasl 7958 2017-12-01 06:47:47Z santu $
#
# Ubuntu Update for gnome-screensaver USN-1716-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");

tag_affected = "gnome-screensaver on Ubuntu 12.10";
tag_insight = "It was discovered that gnome-screensaver did not start automatically after
  logging in. This may result in the screen not being automatically locked
  after the inactivity timeout is reached, permitting an attacker with
  physical access to gain access to an unlocked session.";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1716-1/");
  script_id(841314);
  script_version("$Revision: 7958 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $");
  script_tag(name:"creation_date", value:"2013-02-15 11:25:14 +0530 (Fri, 15 Feb 2013)");
  script_cve_id("CVE-2013-1050");
  script_tag(name:"cvss_base", value:"7.2");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_xref(name: "USN", value: "1716-1");
  script_name("Ubuntu Update for gnome-screensaver USN-1716-1");

  script_summary("Check for the Version of gnome-screensaver");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-deb.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "UBUNTU12.10")
{

  if ((res = isdpkgvuln(pkg:"gnome-screensaver", ver:"3.6.0-0ubuntu2.1", rls:"UBUNTU12.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}

0.002 Low

EPSS

Percentile

51.9%