Vulnerabilities > CVE-2007-4569 - Permissions, Privileges, and Access Controls vulnerability in KDE

047910
CVSS 6.8 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
kde
CWE-264
nessus

Summary

backend/session.c in KDM in KDE 3.3.0 through 3.5.7, when autologin is configured and "shutdown with password" is enabled, allows remote attackers to bypass the password requirement and login to arbitrary accounts via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0905.NASL
    descriptionUpdated kdebase packages that resolve several security flaws are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The kdebase packages provide the core applications for KDE, the K Desktop Environment. These core packages include Konqueror, the web browser and file manager. These updated packages address the following vulnerabilities : Kees Huijgen found a flaw in the way KDM handled logins when autologin and
    last seen2020-06-01
    modified2020-06-02
    plugin id26973
    published2007-10-12
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26973
    titleCentOS 4 / 5 : kdebase (CESA-2007:0905)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0905 and 
    # CentOS Errata and Security Advisory 2007:0905 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26973);
      script_version("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4569");
      script_bugtraq_id(24912);
      script_xref(name:"RHSA", value:"2007:0905");
    
      script_name(english:"CentOS 4 / 5 : kdebase (CESA-2007:0905)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kdebase packages that resolve several security flaws are now
    available for Red Hat Enterprise Linux 4 and 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    The kdebase packages provide the core applications for KDE, the K
    Desktop Environment. These core packages include Konqueror, the web
    browser and file manager.
    
    These updated packages address the following vulnerabilities :
    
    Kees Huijgen found a flaw in the way KDM handled logins when autologin
    and 'shutdown with password' were enabled. A local user would have
    been able to login via KDM as any user without requiring a password.
    (CVE-2007-4569)
    
    Two Konqueror address spoofing flaws were discovered. A malicious
    website could spoof the Konqueror address bar, tricking a victim into
    believing the page was from a different site. (CVE-2007-3820,
    CVE-2007-4224)
    
    Users of KDE should upgrade to these updated packages, which contain
    backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-October/014285.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c583dbe4"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-October/014294.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?21121cef"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-October/014295.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?70b9641a"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-October/014298.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?96790c92"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-October/014299.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?996c6225"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdebase packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(59, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdebase-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/07/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"kdebase-3.3.1-6.el4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"kdebase-devel-3.3.1-6.el4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"kdebase-3.5.4-15.el5.centos")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kdebase-devel-3.5.4-15.el5.centos")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase / kdebase-devel");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-716.NASL
    descriptionThe remote Fedora Core host is missing one or more security updates : kdebase-3.5.7-1.fc6 : - Tue Oct 2 2007 Than Ngo <than at redhat.com> - 6:3.5.7-1.fc6 - CVE-2007-4224, CVE-2007-4225, CVE-2007-3820 - rh#299741, CVE-2007-4569 - Mon Jul 2 2007 Than Ngo <than at redhat.com> - 6:3.5.7-0.fc6.2 - fix #244906 kdelibs-3.5.7-1.fc6 : - Tue Oct 2 2007 Than Ngo <than at redhat.com> - 6:3.5.7-1.fc6 - CVE-2007-4224, CVE-2007-3820 konqueror address bar spoofing Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id26935
    published2007-10-09
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26935
    titleFedora Core 6 : kdebase-3.5.7-1.fc6 / kdelibs-3.5.7-1.fc6 (2007-716)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-716.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26935);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_cve_id("CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569");
      script_xref(name:"FEDORA", value:"2007-716");
    
      script_name(english:"Fedora Core 6 : kdebase-3.5.7-1.fc6 / kdelibs-3.5.7-1.fc6 (2007-716)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Fedora Core host is missing one or more security updates :
    
    kdebase-3.5.7-1.fc6 :
    
      - Tue Oct 2 2007 Than Ngo <than at redhat.com> -
        6:3.5.7-1.fc6
    
        - CVE-2007-4224, CVE-2007-4225, CVE-2007-3820
    
        - rh#299741, CVE-2007-4569
    
        - Mon Jul 2 2007 Than Ngo <than at redhat.com> -
          6:3.5.7-0.fc6.2
    
        - fix #244906
    
    kdelibs-3.5.7-1.fc6 :
    
      - Tue Oct 2 2007 Than Ngo <than at redhat.com> -
        6:3.5.7-1.fc6
    
        - CVE-2007-4224, CVE-2007-3820 konqueror address bar
          spoofing
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-October/004054.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?35a04b05"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-October/004055.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d12013e1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(59, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs-apidocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdelibs-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:6");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 6.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC6", reference:"kdebase-3.5.7-1.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"kdebase-debuginfo-3.5.7-1.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"kdebase-devel-3.5.7-1.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"kdelibs-3.5.7-1.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"kdelibs-apidocs-3.5.7-1.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"kdelibs-debuginfo-3.5.7-1.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"kdelibs-devel-3.5.7-1.fc6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase / kdebase-debuginfo / kdebase-devel / kdelibs / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-517-1.NASL
    descriptionIt was discovered that KDM would allow logins without password checks under certain circumstances. If autologin was configured, and
    last seen2020-06-01
    modified2020-06-02
    plugin id28122
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28122
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : kdebase vulnerability (USN-517-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-517-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28122);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-4569");
      script_xref(name:"USN", value:"517-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 : kdebase vulnerability (USN-517-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that KDM would allow logins without password checks
    under certain circumstances. If autologin was configured, and
    'shutdown with password' enabled, a local user could exploit the
    problem and gain root privileges.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/517-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kappfinder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kcontrol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-doc-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdebase-kio-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdepasswd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdeprint");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdesktop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kfind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:khelpcenter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kicker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:klipper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kmenuedit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:konqueror");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:konqueror-nsplugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:konsole");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kpager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kpersonalizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksmserver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksplash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksysguard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ksysguardd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ktip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:kwin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkonq4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libkonq4-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"kappfinder", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kate", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kcontrol", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-bin", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-data", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-dev", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-doc", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-doc-html", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdebase-kio-plugins", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdepasswd", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdeprint", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdesktop", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kdm", pkgver:"4:3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kfind", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"khelpcenter", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kicker", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"klipper", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kmenuedit", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"konqueror", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"konqueror-nsplugins", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"konsole", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kpager", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kpersonalizer", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksmserver", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksplash", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksysguard", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ksysguardd", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ktip", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"kwin", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libkonq4", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libkonq4-dev", pkgver:"3.5.2-0ubuntu27.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kappfinder", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kate", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kcontrol", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase-bin", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase-data", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase-dbg", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase-dev", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase-doc", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase-doc-html", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdebase-kio-plugins", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdepasswd", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdeprint", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdesktop", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kdm", pkgver:"4:3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kfind", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"khelpcenter", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kicker", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"klipper", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kmenuedit", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"konqueror", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"konqueror-nsplugins", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"konsole", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kpager", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kpersonalizer", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ksmserver", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ksplash", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ksysguard", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ksysguardd", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"ktip", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"kwin", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libkonq4", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libkonq4-dev", pkgver:"3.5.5-0ubuntu3.6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kappfinder", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kate", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kcontrol", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase-bin", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase-data", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase-dbg", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase-dev", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase-doc", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase-doc-html", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdebase-kio-plugins", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdepasswd", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdeprint", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdesktop", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kdm", pkgver:"4:3.5.6-0ubuntu20.4")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kfind", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"khelpcenter", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kicker", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"klipper", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kmenuedit", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"konqueror", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"konqueror-nsplugins", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"konsole", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kpager", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kpersonalizer", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"ksmserver", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"ksplash", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"ksysguard", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"ksysguardd", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"ktip", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"kwin", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libkonq4", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libkonq4-dev", pkgver:"3.5.6-0ubuntu20.3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kappfinder / kate / kcontrol / kdebase / kdebase-bin / kdebase-data / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2361.NASL
    description - Tue Oct 2 2007 Than Ngo <than at redhat.com> - 6:3.5.7-13.1 - rh#299731, CVE-2007-4569 - Wed Aug 15 2007 Rex Dieter <rdieter[AT]fedoraproject.org> 6:3.5.7-13 - CVE-2007-3820, CVE-2007-4224, CVE-2007-4225 - License: GPLv2 - Requires: kdelibs3(-devel) - Fri Jul 20 2007 Rex Dieter <rdieter[AT]fedoraproject.org> - 6:3.5.7-12 - fix unpackaged files - Fri Jul 20 2007 Rex Dieter <rdieter[AT]fedoraproject.org> - 6:3.5.7-9 - %ifnarch s390 s390x: BR: lm_sensors - Thu Jul 19 2007 Rex Dieter <rdieter[AT]fedoraproject.org> - 6:3.5.7-7 - omit dirs owned by kde-filesystem - Mon Jul 2 2007 Than Ngo <than at redhat.com> - 6:3.5.7-6 - fix bz#244906 - Wed Jun 20 2007 Rex Dieter <rdieter[AT]fedoraproject.org> - 6:3.5.7-5 - Provides: kdebase3(-devel) - Wed Jun 20 2007 Rex Dieter <rdieter[AT]fedoraproject.org> - 6:3.5.7-4 - -devel: Requires: %name... - portability++ - Fri Jun 15 2007 Rex Dieter <rdieter[AT]fedoraproject.org> - 6:3.5.7-3 - specfile portability - Mon Jun 11 2007 Rex Dieter <rdieter[AT]fedoraproject.org> - 6:3.5.7-2 - fix BR: kdelibs-devel - cleanup Req
    last seen2020-06-01
    modified2020-06-02
    plugin id27769
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27769
    titleFedora 7 : kdebase-3.5.7-13.1.fc7 (2007-2361)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-2361.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27769);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:25");
    
      script_cve_id("CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569");
      script_xref(name:"FEDORA", value:"2007-2361");
    
      script_name(english:"Fedora 7 : kdebase-3.5.7-13.1.fc7 (2007-2361)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Tue Oct 2 2007 Than Ngo <than at redhat.com> -
        6:3.5.7-13.1
    
        - rh#299731, CVE-2007-4569
    
        - Wed Aug 15 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> 6:3.5.7-13
    
        - CVE-2007-3820, CVE-2007-4224, CVE-2007-4225
    
        - License: GPLv2
    
        - Requires: kdelibs3(-devel)
    
        - Fri Jul 20 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> - 6:3.5.7-12
    
        - fix unpackaged files
    
        - Fri Jul 20 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> - 6:3.5.7-9
    
        - %ifnarch s390 s390x: BR: lm_sensors
    
        - Thu Jul 19 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> - 6:3.5.7-7
    
        - omit dirs owned by kde-filesystem
    
        - Mon Jul 2 2007 Than Ngo <than at redhat.com> -
          6:3.5.7-6
    
        - fix bz#244906
    
        - Wed Jun 20 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> - 6:3.5.7-5
    
        - Provides: kdebase3(-devel)
    
        - Wed Jun 20 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> - 6:3.5.7-4
    
        - -devel: Requires: %name...
    
        - portability++
    
        - Fri Jun 15 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> - 6:3.5.7-3
    
        - specfile portability
    
        - Mon Jun 11 2007 Rex Dieter
          <rdieter[AT]fedoraproject.org> - 6:3.5.7-2
    
        - fix BR: kdelibs-devel
    
        - cleanup Req's wrt kde-settings
    
        - Mon Jun 11 2007 Than Ngo <than at redhat.com> -
          6:3.5.7-1.fc7.1
    
        - remove kdebase-3.4.2-npapi-64bit-fixes.patch, it's
          included in new upstream
    
      - Wed Jun 6 2007 Than Ngo <than at redhat.com> -
        6:3.5.7-0.1
    
        - 3.5.7
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=299731"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-October/003992.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cca76192"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(59, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kdebase-extras");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"kdebase-3.5.7-13.1.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"kdebase-debuginfo-3.5.7-13.1.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"kdebase-devel-3.5.7-13.1.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"kdebase-extras-3.5.7-13.1.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase / kdebase-debuginfo / kdebase-devel / kdebase-extras");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FILESHARESET-4433.NASL
    descriptionUsers could log in as root without having to enter the password if auto login was enabled and if kdm was configured to require the root passwort to shutdown the system. (CVE-2007-4569) JavaScript code could modify the URL in the address bar to make the currently displayed website appear to come from a different site. (CVE-2007-4224)
    last seen2020-06-01
    modified2020-06-02
    plugin id29429
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29429
    titleSuSE 10 Security Update : KDE (ZYPP Patch Number 4433)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29429);
      script_version ("1.19");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-4224", "CVE-2007-4569");
    
      script_name(english:"SuSE 10 Security Update : KDE (ZYPP Patch Number 4433)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Users could log in as root without having to enter the password if
    auto login was enabled and if kdm was configured to require the root
    passwort to shutdown the system. (CVE-2007-4569)
    
    JavaScript code could modify the URL in the address bar to make the
    currently displayed website appear to come from a different site.
    (CVE-2007-4224)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4224.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4569.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 4433.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
      script_cwe_id(59, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"fileshareset-2.0-84.57")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-beagle-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-devel-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-kdm-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-ksysguardd-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-nsplugin-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-samba-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdebase3-session-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdelibs3-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdelibs3-arts-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdelibs3-devel-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"kdelibs3-doc-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"kdebase3-32bit-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"kdelibs3-32bit-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"kdelibs3-arts-32bit-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"fileshareset-2.0-84.57")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-devel-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-extra-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-kdm-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-ksysguardd-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-nsplugin-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-samba-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdebase3-session-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdelibs3-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdelibs3-arts-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdelibs3-devel-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"kdelibs3-doc-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"kdebase3-32bit-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"kdebase3-nsplugin64-3.5.1-69.58")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"kdelibs3-32bit-3.5.1-49.39")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"kdelibs3-arts-32bit-3.5.1-49.39")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_79B616D066D111DCB25F02E0185F8D72.NASL
    descriptionThe KDE development team reports : KDM can be tricked into performing a password-less login even for accounts with a password set under certain circumstances, namely autologin to be configured and
    last seen2020-06-01
    modified2020-06-02
    plugin id26091
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26091
    titleFreeBSD : kdm -- passwordless login vulnerability (79b616d0-66d1-11dc-b25f-02e0185f8d72)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1376.NASL
    descriptioniKees Huijgen discovered that under certain circumstances KDM, an X session manager for KDE, could be tricked into allowing user logins without a password.
    last seen2020-06-01
    modified2020-06-02
    plugin id26079
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26079
    titleDebian DSA-1376-1 : kdebase - programming error
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FILESHARESET-4454.NASL
    descriptionUsers could log in as root without having to enter the password if auto login was enabled and if kdm was configured to require the root passwort to shutdown the system (CVE-2007-4569). JavaScript code could modify the URL in the address bar to make the currently displayed website appear to come from a different site (CVE-2007-4224).
    last seen2020-06-01
    modified2020-06-02
    plugin id27217
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27217
    titleopenSUSE 10 Security Update : fileshareset (fileshareset-4454)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-190.NASL
    descriptionA vulnerability was discovered in KDM by Kees Huijgen where under certain circumstances and in particular configurations, KDM could be tricked into allowing users to login without a password. Updated packages have been patched to prevent this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id26900
    published2007-10-03
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26900
    titleMandrake Linux Security Advisory : kdebase (MDKSA-2007:190)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071008_KDEBASE_ON_SL5_X.NASL
    descriptionKees Huijgen found a flaw in the way KDM handled logins when autologin and
    last seen2020-06-01
    modified2020-06-02
    plugin id60262
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60262
    titleScientific Linux Security Update : kdebase on SL5.x, SL4.x i386/x86_64
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-264-01.NASL
    descriptionNew kdebase packages are available for Slackware 12.0 to fix security issues. A long URL padded with spaces could be used to display a false URL in Konqueror
    last seen2020-06-01
    modified2020-06-02
    plugin id26113
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26113
    titleSlackware 12.0 : kdebase, kdelibs (SSA:2007-264-01)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0905.NASL
    descriptionUpdated kdebase packages that resolve several security flaws are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The kdebase packages provide the core applications for KDE, the K Desktop Environment. These core packages include Konqueror, the web browser and file manager. These updated packages address the following vulnerabilities : Kees Huijgen found a flaw in the way KDM handled logins when autologin and
    last seen2020-06-01
    modified2020-06-02
    plugin id26951
    published2007-10-09
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26951
    titleRHEL 4 / 5 : kdebase (RHSA-2007:0905)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200710-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200710-15 (KDM: Local privilege escalation) Kees Huijgen discovered an error when checking the credentials which can lead to a login without specifying a password. This only occurs when auto login is configured for at least one user and a password is required to shut down the machine. Impact : A local attacker could gain root privileges and execute arbitrary commands by logging in as root without specifying root
    last seen2020-06-01
    modified2020-06-02
    plugin id27050
    published2007-10-15
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27050
    titleGLSA-200710-15 : KDM: Local privilege escalation
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0905.NASL
    descriptionFrom Red Hat Security Advisory 2007:0905 : Updated kdebase packages that resolve several security flaws are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The kdebase packages provide the core applications for KDE, the K Desktop Environment. These core packages include Konqueror, the web browser and file manager. These updated packages address the following vulnerabilities : Kees Huijgen found a flaw in the way KDM handled logins when autologin and
    last seen2020-06-01
    modified2020-06-02
    plugin id67573
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67573
    titleOracle Linux 4 / 5 : kdebase (ELSA-2007-0905)

Oval

accepted2013-04-29T04:04:58.415-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionbackend/session.c in KDM in KDE 3.3.0 through 3.5.7, when autologin is configured and "shutdown with password" is enabled, allows remote attackers to bypass the password requirement and login to arbitrary accounts via unspecified vectors.
familyunix
idoval:org.mitre.oval:def:10359
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlebackend/session.c in KDM in KDE 3.3.0 through 3.5.7, when autologin is configured and "shutdown with password" is enabled, allows remote attackers to bypass the password requirement and login to arbitrary accounts via unspecified vectors.
version27

Redhat

advisories
bugzilla
id287311
titleCVE-2007-4569 kdm password-less login vulnerability
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentkdebase is earlier than 6:3.3.1-6.el4
          ovaloval:com.redhat.rhsa:tst:20070905001
        • commentkdebase is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060548002
      • AND
        • commentkdebase-devel is earlier than 6:3.3.1-6.el4
          ovaloval:com.redhat.rhsa:tst:20070905003
        • commentkdebase-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060548004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentkdebase is earlier than 6:3.5.4-15.el5
          ovaloval:com.redhat.rhsa:tst:20070905006
        • commentkdebase is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070494007
      • AND
        • commentkdebase-devel is earlier than 6:3.5.4-15.el5
          ovaloval:com.redhat.rhsa:tst:20070905008
        • commentkdebase-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070494009
rhsa
idRHSA-2007:0905
released2008-01-08
severityModerate
titleRHSA-2007:0905: kdebase security update (Moderate)
rpms
  • kdebase-6:3.3.1-6.el4
  • kdebase-6:3.5.4-15.el5
  • kdebase-debuginfo-6:3.3.1-6.el4
  • kdebase-debuginfo-6:3.5.4-15.el5
  • kdebase-devel-6:3.3.1-6.el4
  • kdebase-devel-6:3.5.4-15.el5