Vulnerabilities > CVE-2006-2449 - Symbolic Link vulnerability in KDE KDM Session Type

047910
CVSS 4.0 - MEDIUM
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
local
high complexity
kde
nessus

Summary

KDE Display Manager (KDM) in KDE 3.2.0 up to 3.5.3 allows local users to read arbitrary files via a symlink attack related to the session type for login. Vendor links provide patches for each version affected.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-725.NASL
    description - Thu Jun 15 2006 Than Ngo <than at redhat.com> 6:3.5.3-0.2.fc4 - apply patch to to fix #194659, CVE-2006-2449 KDM symlink attack vulnerability thanks to KDE security team Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24131
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24131
    titleFedora Core 4 : kdebase-3.5.3-0.2.fc4 (2006-725)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2006-725.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24131);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:25");
    
      script_xref(name:"FEDORA", value:"2006-725");
    
      script_name(english:"Fedora Core 4 : kdebase-3.5.3-0.2.fc4 (2006-725)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Thu Jun 15 2006 Than Ngo <than at redhat.com>
        6:3.5.3-0.2.fc4
    
        - apply patch to to fix #194659, CVE-2006-2449 KDM
          symlink attack vulnerability thanks to KDE security
          team
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2006-June/000294.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4cdbdced"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected kdebase, kdebase-debuginfo and / or kdebase-devel
    packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 4.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC4", reference:"kdebase-3.5.3-0.2.fc4")) flag++;
    if (rpm_check(release:"FC4", reference:"kdebase-debuginfo-3.5.3-0.2.fc4")) flag++;
    if (rpm_check(release:"FC4", reference:"kdebase-devel-3.5.3-0.2.fc4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase / kdebase-debuginfo / kdebase-devel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KDEBASE3-KDM-1609.NASL
    descriptionKDM stores the type of the previously used session in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27285
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27285
    titleopenSUSE 10 Security Update : kdebase3-kdm (kdebase3-kdm-1609)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kdebase3-kdm-1609.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27285);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:28");
    
      script_cve_id("CVE-2006-2449");
    
      script_name(english:"openSUSE 10 Security Update : kdebase3-kdm (kdebase3-kdm-1609)");
      script_summary(english:"Check for the kdebase3-kdm-1609 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "KDM stores the type of the previously used session in the user's home
    directory. By using a symlink users could trick kdm into also storing
    content of files that are normally not accesible by users
    (CVE-2006-2449)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdebase3-kdm package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdebase3-kdm");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"kdebase3-kdm-3.5.1-69.23") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase3-kdm");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2006_039.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2006:039 (kdebase3-kdm). The KDE Display Manager KDM stores the type of the previously used session in the user
    last seen2019-10-28
    modified2007-02-18
    plugin id24419
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24419
    titleSUSE-SA:2006:039: kdebase3-kdm
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # This plugin text was extracted from SuSE Security Advisory SUSE-SA:2006:039
    #
    
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(24419);
     script_version ("1.9");
     
     name["english"] = "SUSE-SA:2006:039: kdebase3-kdm";
     
     script_name(english:name["english"]);
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    "The remote host is missing the patch for the advisory SUSE-SA:2006:039 (kdebase3-kdm).
    
    
    The KDE Display Manager KDM stores the type of the previously used
    session in the user's home directory.
    
    By using a symlink a local attacker could trick kdm into also storing
    content of files that are normally not accessible by users, like for
    instance /etc/shadow.
    
    This problem is tracked by Mitre CVE ID CVE-2006-2449 and was
    found by Ludwig Nussel of the SUSE Security Team." );
     script_set_attribute(attribute:"solution", value:
    "http://www.novell.com/linux/security/advisories/2006_39_kdm.html" );
     script_set_attribute(attribute:"risk_factor", value:"High" );
    
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/02/18");
     script_end_attributes();
    
     
     summary["english"] = "Check for the version of the kdebase3-kdm package";
     script_summary(english:summary["english"]);
     
     script_category(ACT_GATHER_INFO);
     
     script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
     family["english"] = "SuSE Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/SuSE/rpm-list");
     exit(0);
    }
    
    include("rpm.inc");
    if ( rpm_check( reference:"kdebase3-kdm-3.4.2-27.4", release:"SUSE10.0") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"kdebase3-kdm-3.2.1-68.53", release:"SUSE9.1") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"kdebase3-kdm-3.3.0-29.5", release:"SUSE9.2") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"kdebase3-kdm-3.4.0-28.4", release:"SUSE9.3") )
    {
     security_hole(0);
     exit(0);
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1156.NASL
    descriptionLudwig Nussel discovered that kdm, the X display manager for KDE, handles access to the session type configuration file insecurely, which may lead to the disclosure of arbitrary files through a symlink attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id22698
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22698
    titleDebian DSA-1156-1 : kdebase - programming error
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1156. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22698);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2006-2449");
      script_xref(name:"DSA", value:"1156");
    
      script_name(english:"Debian DSA-1156-1 : kdebase - programming error");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ludwig Nussel discovered that kdm, the X display manager for KDE,
    handles access to the session type configuration file insecurely,
    which may lead to the disclosure of arbitrary files through a symlink
    attack."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=374002"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2006/dsa-1156"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the kdm package.
    
    For the stable distribution (sarge) this problem has been fixed in
    version 3.3.2-1sarge3."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kdebase");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/08/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/06/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"kappfinder", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kate", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kcontrol", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdebase", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdebase-bin", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdebase-data", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdebase-dev", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdebase-doc", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdebase-kio-plugins", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdepasswd", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdeprint", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdesktop", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kdm", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kfind", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"khelpcenter", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kicker", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"klipper", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kmenuedit", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"konqueror", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"konqueror-nsplugins", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"konsole", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kpager", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kpersonalizer", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"ksmserver", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"ksplash", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"ksysguard", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"ksysguardd", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"ktip", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"kwin", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"libkonq4", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"libkonq4-dev", reference:"3.3.2-1sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"xfonts-konsole", reference:"3.3.2-1sarge3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200606-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200606-23 (KDM: Symlink vulnerability) Ludwig Nussel discovered that KDM could be tricked into allowing users to read files that would otherwise not be readable. Impact : A local attacker could exploit this issue to obtain potentially sensitive information that is usually not accessable to the local user such as shadow files or other user
    last seen2020-06-01
    modified2020-06-02
    plugin id21743
    published2006-06-23
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21743
    titleGLSA-200606-23 : KDM: Symlink vulnerability
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200606-23.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21743);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-2449");
      script_xref(name:"GLSA", value:"200606-23");
    
      script_name(english:"GLSA-200606-23 : KDM: Symlink vulnerability");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200606-23
    (KDM: Symlink vulnerability)
    
        Ludwig Nussel discovered that KDM could be tricked into allowing users
        to read files that would otherwise not be readable.
      
    Impact :
    
        A local attacker could exploit this issue to obtain potentially
        sensitive information that is usually not accessable to the local user
        such as shadow files or other user's files. The default Gentoo user
        running KDM is root and, as a result, the local attacker can read any
        file.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.kde.org/info/security/advisory-20060614-1.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/info/security/advisory-20060614-1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200606-23"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All kdebase users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose kde-base/kdebase
        All KDE split ebuild users should upgrade to the latest KDM version:
        # emerge --sync
        # emerge --ask --oneshot --verbose kde-base/kdm"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kdm");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/06/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"kde-base/kdebase", unaffected:make_list("ge 3.5.2-r2", "rge 3.4.3-r2"), vulnerable:make_list("lt 3.5.2-r2"))) flag++;
    if (qpkg_check(package:"kde-base/kdm", unaffected:make_list("ge 3.5.2-r1", "rge 3.4.3-r2"), vulnerable:make_list("lt 3.5.2-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "KDM");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-301-1.NASL
    descriptionLudwig Nussel discovered that kdm managed the ~/.dmrc file in an insecure way. By performing a symlink attack, a local user could exploit this to read arbitrary files on the system, like private files of other users, /etc/shadow, and similarly sensitive data. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27876
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27876
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : kdebase vulnerability (USN-301-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-301-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27876);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:33:00");
    
      script_cve_id("CVE-2006-2449");
      script_xref(name:"USN", value:"301-1");
    
      script_name(english:"Ubuntu 5.04 / 5.10 / 6.06 LTS : kdebase vulnerability (USN-301-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ludwig Nussel discovered that kdm managed the ~/.dmrc file in an
    insecure way. By performing a symlink attack, a local user could
    exploit this to read arbitrary files on the system, like private files
    of other users, /etc/shadow, and similarly sensitive data.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/301-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kappfinder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kcontrol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-doc-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-kio-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdepasswd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdeprint");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdesktop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kfind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:khelpcenter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kicker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:klipper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kmenuedit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:konqueror");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:konqueror-nsplugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:konsole");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kpager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kpersonalizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksmserver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksplash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksysguard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksysguardd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ktip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kwin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkonq4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkonq4-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xfonts-konsole");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(5\.04|5\.10|6\.06)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 5.04 / 5.10 / 6.06", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"5.04", pkgname:"kappfinder", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kate", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kcontrol", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdebase", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdebase-bin", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdebase-data", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdebase-dev", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdebase-doc", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdebase-kio-plugins", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdepasswd", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdeprint", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdesktop", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kdm", pkgver:"4:3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kfind", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"khelpcenter", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kicker", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"klipper", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kmenuedit", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"konqueror", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"konqueror-nsplugins", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"konsole", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kpager", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kpersonalizer", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ksmserver", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ksplash", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ksysguard", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ksysguardd", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ktip", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"kwin", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libkonq4", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libkonq4-dev", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"xfonts-konsole", pkgver:"3.4.0-0ubuntu18.3")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kappfinder", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kate", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kcontrol", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdebase", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdebase-bin", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdebase-data", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdebase-dev", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdebase-doc", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdebase-doc-html", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdebase-kio-plugins", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdepasswd", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdeprint", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdesktop", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kdm", pkgver:"4:3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kfind", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"khelpcenter", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kicker", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"klipper", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kmenuedit", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"konqueror", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"konqueror-nsplugins", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"konsole", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kpager", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kpersonalizer", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ksmserver", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ksplash", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ksysguard", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ksysguardd", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"ktip", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"kwin", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libkonq4", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libkonq4-dev", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"xfonts-konsole", pkgver:"3.4.3-0ubuntu7")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kappfinder", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kate", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kcontrol", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-bin", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-data", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-dev", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-doc", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-doc-html", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-kio-plugins", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdepasswd", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdeprint", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdesktop", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdm", pkgver:"4:3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kfind", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"khelpcenter", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kicker", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"klipper", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kmenuedit", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"konqueror", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"konqueror-nsplugins", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"konsole", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kpager", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kpersonalizer", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksmserver", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksplash", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksysguard", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksysguardd", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ktip", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kwin", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libkonq4", pkgver:"3.5.2-0ubuntu27")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libkonq4-dev", pkgver:"3.5.2-0ubuntu27")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kappfinder / kate / kcontrol / kdebase / kdebase-bin / kdebase-data / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0548.NASL
    descriptionUpdated kdebase packages that correct a security flaw in kdm are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kdebase packages provide the core applications for KDE, the K Desktop Environment. These core packages include the KDE Display Manager (KDM). Ludwig Nussel discovered a flaw in KDM. A malicious local KDM user could use a symlink attack to read an arbitrary file that they would not normally have permissions to read. (CVE-2006-2449) Note: this issue does not affect the version of KDM as shipped with Red Hat Enterprise Linux 2.1 or 3. All users of KDM should upgrade to these updated packages which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22002
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22002
    titleCentOS 4 : kdebase (CESA-2006:0548)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0548 and 
    # CentOS Errata and Security Advisory 2006:0548 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22002);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-2449");
      script_xref(name:"RHSA", value:"2006:0548");
    
      script_name(english:"CentOS 4 : kdebase (CESA-2006:0548)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kdebase packages that correct a security flaw in kdm are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kdebase packages provide the core applications for KDE, the K
    Desktop Environment. These core packages include the KDE Display
    Manager (KDM).
    
    Ludwig Nussel discovered a flaw in KDM. A malicious local KDM user
    could use a symlink attack to read an arbitrary file that they would
    not normally have permissions to read. (CVE-2006-2449)
    
    Note: this issue does not affect the version of KDM as shipped with
    Red Hat Enterprise Linux 2.1 or 3.
    
    All users of KDM should upgrade to these updated packages which
    contain a backported patch to correct this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012968.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f89e507f"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012969.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b8646ba5"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-June/012975.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8e3607c8"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdebase packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdebase-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/06/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"kdebase-3.3.1-5.12")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"kdebase-devel-3.3.1-5.12")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase / kdebase-devel");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0548.NASL
    descriptionUpdated kdebase packages that correct a security flaw in kdm are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kdebase packages provide the core applications for KDE, the K Desktop Environment. These core packages include the KDE Display Manager (KDM). Ludwig Nussel discovered a flaw in KDM. A malicious local KDM user could use a symlink attack to read an arbitrary file that they would not normally have permissions to read. (CVE-2006-2449) Note: this issue does not affect the version of KDM as shipped with Red Hat Enterprise Linux 2.1 or 3. All users of KDM should upgrade to these updated packages which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id21722
    published2006-06-16
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21722
    titleRHEL 4 : kdebase (RHSA-2006:0548)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-726.NASL
    description - Thu Jun 15 2006 Than Ngo <than at redhat.com> 6:3.5.3-0.3.fc5 - fix BR - Wed Jun 14 2006 Than Ngo <than at redhat.com> 6:3.5.3-0.2.fc5 - apply patch to to fix #194659, CVE-2006-2449 KDM symlink attack vulnerability thanks to KDE security team - Thu Jun 8 2006 Than Ngo <than at redhat.com> 6:3.5.3-0.1.fc5 - update to 3.5.3 - Fri May 12 2006 Than Ngo <than at redhat.com> 6:3.5.2-0.5.fc5 - fix 190836, xmTextFieldClass widgets don
    last seen2020-06-01
    modified2020-06-02
    plugin id24132
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24132
    titleFedora Core 5 : kdebase-3.5.3-0.3.fc5 (2006-726)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2006-178-01.NASL
    descriptionNew kdebase packages are available for Slackware 10.0, 10.1, 10.2, and -current to fix a security issue with KDM (the KDE login manager) which could be exploited by a local attacker to read any file on the system. The official KDE security advisory may be found here: http://www.kde.org/info/security/advisory-20060614-1.txt
    last seen2020-06-01
    modified2020-06-02
    plugin id21765
    published2006-06-28
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21765
    titleSlackware 10.0 / 10.1 / 10.2 / current : kdebase kdm local file reading vulnerability (SSA:2006-178-01)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-105.NASL
    descriptionA problem with how kdm manages the ~/.dmrc file was discovered by Ludwig Nussel. By using a symlink attack, a local user could get kdm to read arbitrary files on the system, including privileged system files and those belonging to other users. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21720
    published2006-06-16
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21720
    titleMandrake Linux Security Advisory : kdebase (MDKSA-2006:105)

Oval

accepted2013-04-29T04:22:43.477-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionKDE Display Manager (KDM) in KDE 3.2.0 up to 3.5.3 allows local users to read arbitrary files via a symlink attack related to the session type for login.
familyunix
idoval:org.mitre.oval:def:9844
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleKDE Display Manager (KDM) in KDE 3.2.0 up to 3.5.3 allows local users to read arbitrary files via a symlink attack related to the session type for login.
version26

Redhat

advisories
bugzilla
id194581
titleCVE-2006-2449 kdm file disclosure
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentkdebase is earlier than 6:3.3.1-5.12
          ovaloval:com.redhat.rhsa:tst:20060548001
        • commentkdebase is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060548002
      • AND
        • commentkdebase-devel is earlier than 6:3.3.1-5.12
          ovaloval:com.redhat.rhsa:tst:20060548003
        • commentkdebase-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060548004
rhsa
idRHSA-2006:0548
released2006-06-14
severityImportant
titleRHSA-2006:0548: kdebase security update (Important)
rpms
  • kdebase-6:3.3.1-5.12
  • kdebase-debuginfo-6:3.3.1-5.12
  • kdebase-devel-6:3.3.1-5.12