Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:841416
HistoryJun 14, 2013 - 12:00 a.m.

Ubuntu Update for linux USN-1815-1

2013-06-1400:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
23

0.001 Low

EPSS

Percentile

46.1%

Check for the Version of linux

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1815_1.nasl 8650 2018-02-03 12:16:59Z teissa $
#
# Ubuntu Update for linux USN-1815-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Andy Lutomirski discover an error in the Linux kernel's credential handling
  on unix sockets. A local user could exploit this flaw to gain
  administrative privileges. (CVE-2013-1979)

  Andy Lutomirski discovered a privilege escalation in the Linux kernel's
  user namespaces. A local user could exploit the flaw to gain administrative
  privileges. (CVE-2013-1959)";


tag_affected = "linux on Ubuntu 13.04";
tag_solution = "Please Install the Updated Packages.";

if(description)
{
  script_id(841416);
  script_version("$Revision: 8650 $");
  script_tag(name:"last_modification", value:"$Date: 2018-02-03 13:16:59 +0100 (Sat, 03 Feb 2018) $");
  script_tag(name:"creation_date", value:"2013-06-14 12:56:04 +0530 (Fri, 14 Jun 2013)");
  script_cve_id("CVE-2013-1979", "CVE-2013-1959");
  script_tag(name:"cvss_base", value:"6.9");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:M/Au:N/C:C/I:C/A:C");
  script_name("Ubuntu Update for linux USN-1815-1");

  script_xref(name: "USN", value: "1815-1");
  script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1815-1/");
  script_tag(name: "summary" , value: "Check for the Version of linux");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-deb.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "UBUNTU13.04")
{

  if ((res = isdpkgvuln(pkg:"linux-image-3.8.0-19-generic", ver:"3.8.0-19.30", rls:"UBUNTU13.04")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}