Vulnerabilities > CVE-2009-2697 - Improper Authentication vulnerability in Gnome GDM

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
gnome
redhat
CWE-287
nessus

Summary

The Red Hat build script for the GNOME Display Manager (GDM) before 2.16.0-56 on Red Hat Enterprise Linux (RHEL) 5 omits TCP Wrapper support, which might allow remote attackers to bypass intended access restrictions via XDMCP connections, a different vulnerability than CVE-2007-5079.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1364.NASL
    descriptionUpdated gdm packages that fix a security issue and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. The GNOME Display Manager (GDM) is a configurable re-implementation of XDM, the X Display Manager. GDM allows you to log in to your system with the X Window System running, and supports running several different X sessions on your local machine at the same time. A flaw was found in the way the gdm package was built. The gdm package was missing TCP wrappers support, which could result in an administrator believing they had access restrictions enabled when they did not. (CVE-2009-2697) This update also fixes the following bugs : * the GDM Reference Manual is now included with the gdm packages. The gdm-docs package installs this document in HTML format in
    last seen2020-06-01
    modified2020-06-02
    plugin id40840
    published2009-09-02
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40840
    titleRHEL 5 : gdm (RHSA-2009:1364)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1364. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40840);
      script_version ("1.22");
      script_cvs_date("Date: 2019/10/25 13:36:14");
    
      script_cve_id("CVE-2009-2697");
      script_xref(name:"RHSA", value:"2009:1364");
    
      script_name(english:"RHEL 5 : gdm (RHSA-2009:1364)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated gdm packages that fix a security issue and several bugs are
    now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    The GNOME Display Manager (GDM) is a configurable re-implementation of
    XDM, the X Display Manager. GDM allows you to log in to your system
    with the X Window System running, and supports running several
    different X sessions on your local machine at the same time.
    
    A flaw was found in the way the gdm package was built. The gdm package
    was missing TCP wrappers support, which could result in an
    administrator believing they had access restrictions enabled when they
    did not. (CVE-2009-2697)
    
    This update also fixes the following bugs :
    
    * the GDM Reference Manual is now included with the gdm packages. The
    gdm-docs package installs this document in HTML format in
    '/usr/share/doc/'. (BZ#196054)
    
    * GDM appeared in English on systems using Telugu (te_IN). With this
    update, GDM has been localized in te_IN. (BZ#226931)
    
    * the Ctrl+Alt+Backspace sequence resets the X server when in runlevel
    5. In previous releases, however, repeated use of this sequence
    prevented GDM from starting the X server as part of the reset process.
    This was because GDM sometimes did not notice the X server shutdown
    properly and would subsequently fail to complete the reset process.
    This update contains an added check to explicitly notify GDM whenever
    the X server is terminated, ensuring that resets are executed
    reliably. (BZ#441971)
    
    * the 'gdm' user is now part of the 'audio' group by default. This
    enables audio support at the login screen. (BZ#458331)
    
    * the gui/modules/dwellmouselistener.c source code contained incorrect
    XInput code that prevented tablet devices from working properly. This
    update removes the errant code, ensuring that tablet devices work as
    expected. (BZ#473262)
    
    * a bug in the XOpenDevice() function prevented the X server from
    starting whenever a device defined in '/etc/X11/xorg.conf' was not
    actually plugged in. This update wraps XOpenDevice() in the
    gdk_error_trap_pop() and gdk_error_trap_push() functions, which
    resolves this bug. This ensures that the X server can start properly
    even when devices defined in '/etc/X11/xorg.conf' are not plugged in.
    (BZ#474588)
    
    All users should upgrade to these updated packages, which resolve
    these issues. GDM must be restarted for this update to take effect.
    Rebooting achieves this, but changing the runlevel from 5 to 3 and
    back to 5 also restarts GDM."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-2697"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2009:1364"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gdm and / or gdm-docs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gdm-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2009:1364";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"gdm-2.16.0-56.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"gdm-2.16.0-56.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"gdm-2.16.0-56.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"gdm-docs-2.16.0-56.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"gdm-docs-2.16.0-56.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"gdm-docs-2.16.0-56.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdm / gdm-docs");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090902_GDM_ON_SL5_X.NASL
    descriptionCVE-2009-2697 gdm not built with tcp_wrappers A flaw was found in the way the gdm package was built. The gdm package was missing TCP wrappers support, which could result in an administrator believing they had access restrictions enabled when they did not. (CVE-2009-2697) This update also fixes the following bugs : - the GDM Reference Manual is now included with the gdm packages. The gdm-docs package installs this document in HTML format in
    last seen2020-06-01
    modified2020-06-02
    plugin id60652
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60652
    titleScientific Linux Security Update : gdm on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60652);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2009-2697");
    
      script_name(english:"Scientific Linux Security Update : gdm on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "CVE-2009-2697 gdm not built with tcp_wrappers
    
    A flaw was found in the way the gdm package was built. The gdm package
    was missing TCP wrappers support, which could result in an
    administrator believing they had access restrictions enabled when they
    did not. (CVE-2009-2697)
    
    This update also fixes the following bugs :
    
      - the GDM Reference Manual is now included with the gdm
        packages. The gdm-docs package installs this document in
        HTML format in '/usr/share/doc/'. (BZ#196054)
    
      - GDM appeared in English on systems using Telugu (te_IN).
        With this update, GDM has been localized in te_IN.
        (BZ#226931)
    
      - the Ctrl+Alt+Backspace sequence resets the X server when
        in runlevel 5. In previous releases, however, repeated
        use of this sequence prevented GDM from starting the X
        server as part of the reset process. This was because
        GDM sometimes did not notice the X server shutdown
        properly and would subsequently fail to complete the
        reset process. This update contains an added check to
        explicitly notify GDM whenever the X server is
        terminated, ensuring that resets are executed reliably.
        (BZ#441971)
    
      - the 'gdm' user is now part of the 'audio' group by
        default. This enables audio support at the login screen.
        (BZ#458331)
    
      - the gui/modules/dwellmouselistener.c source code
        contained incorrect XInput code that prevented tablet
        devices from working properly. This update removes the
        errant code, ensuring that tablet devices work as
        expected. (BZ#473262)
    
      - a bug in the XOpenDevice() function prevented the X
        server from starting whenever a device defined in
        '/etc/X11/xorg.conf' was not actually plugged in. This
        update wraps XOpenDevice() in the gdk_error_trap_pop()
        and gdk_error_trap_push() functions, which resolves this
        bug. This ensures that the X server can start properly
        even when devices defined in '/etc/X11/xorg.conf' are
        not plugged in. (BZ#474588)
    
    GDM must be restarted for this update to take effect. Rebooting
    achieves this, but changing the runlevel from 5 to 3 and back to 5
    also restarts GDM.
    
    Note: setup needed to be updated for dependencies."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=196054"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=226931"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=441971"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=458331"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=473262"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=474588"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0909&L=scientific-linux-errata&T=0&P=1693
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?789ed216"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gdm, gdm-docs and / or setup packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"gdm-2.16.0-56.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"gdm-docs-2.16.0-56.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"setup-2.5.58-7.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1364.NASL
    descriptionUpdated gdm packages that fix a security issue and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. The GNOME Display Manager (GDM) is a configurable re-implementation of XDM, the X Display Manager. GDM allows you to log in to your system with the X Window System running, and supports running several different X sessions on your local machine at the same time. A flaw was found in the way the gdm package was built. The gdm package was missing TCP wrappers support, which could result in an administrator believing they had access restrictions enabled when they did not. (CVE-2009-2697) This update also fixes the following bugs : * the GDM Reference Manual is now included with the gdm packages. The gdm-docs package installs this document in HTML format in
    last seen2020-06-01
    modified2020-06-02
    plugin id43789
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43789
    titleCentOS 5 : gdm (CESA-2009:1364)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1364 and 
    # CentOS Errata and Security Advisory 2009:1364 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43789);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2009-2697");
      script_xref(name:"RHSA", value:"2009:1364");
    
      script_name(english:"CentOS 5 : gdm (CESA-2009:1364)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated gdm packages that fix a security issue and several bugs are
    now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    The GNOME Display Manager (GDM) is a configurable re-implementation of
    XDM, the X Display Manager. GDM allows you to log in to your system
    with the X Window System running, and supports running several
    different X sessions on your local machine at the same time.
    
    A flaw was found in the way the gdm package was built. The gdm package
    was missing TCP wrappers support, which could result in an
    administrator believing they had access restrictions enabled when they
    did not. (CVE-2009-2697)
    
    This update also fixes the following bugs :
    
    * the GDM Reference Manual is now included with the gdm packages. The
    gdm-docs package installs this document in HTML format in
    '/usr/share/doc/'. (BZ#196054)
    
    * GDM appeared in English on systems using Telugu (te_IN). With this
    update, GDM has been localized in te_IN. (BZ#226931)
    
    * the Ctrl+Alt+Backspace sequence resets the X server when in runlevel
    5. In previous releases, however, repeated use of this sequence
    prevented GDM from starting the X server as part of the reset process.
    This was because GDM sometimes did not notice the X server shutdown
    properly and would subsequently fail to complete the reset process.
    This update contains an added check to explicitly notify GDM whenever
    the X server is terminated, ensuring that resets are executed
    reliably. (BZ#441971)
    
    * the 'gdm' user is now part of the 'audio' group by default. This
    enables audio support at the login screen. (BZ#458331)
    
    * the gui/modules/dwellmouselistener.c source code contained incorrect
    XInput code that prevented tablet devices from working properly. This
    update removes the errant code, ensuring that tablet devices work as
    expected. (BZ#473262)
    
    * a bug in the XOpenDevice() function prevented the X server from
    starting whenever a device defined in '/etc/X11/xorg.conf' was not
    actually plugged in. This update wraps XOpenDevice() in the
    gdk_error_trap_pop() and gdk_error_trap_push() functions, which
    resolves this bug. This ensures that the X server can start properly
    even when devices defined in '/etc/X11/xorg.conf' are not plugged in.
    (BZ#474588)
    
    All users should upgrade to these updated packages, which resolve
    these issues. GDM must be restarted for this update to take effect.
    Rebooting achieves this, but changing the runlevel from 5 to 3 and
    back to 5 also restarts GDM."
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-September/016157.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d23f6d99"
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-September/016158.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c513166c"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdm packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gdm-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"gdm-2.16.0-56.el5.centos")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"gdm-docs-2.16.0-56.el5.centos")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdm / gdm-docs");
    }
    

Oval

accepted2013-04-29T04:20:27.491-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe Red Hat build script for the GNOME Display Manager (GDM) before 2.16.0-56 on Red Hat Enterprise Linux (RHEL) 5 omits TCP Wrapper support, which might allow remote attackers to bypass intended access restrictions via XDMCP connections, a different vulnerability than CVE-2007-5079.
familyunix
idoval:org.mitre.oval:def:9586
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe Red Hat build script for the GNOME Display Manager (GDM) before 2.16.0-56 on Red Hat Enterprise Linux (RHEL) 5 omits TCP Wrapper support, which might allow remote attackers to bypass intended access restrictions via XDMCP connections, a different vulnerability than CVE-2007-5079.
version18

Redhat

advisories
bugzilla
id474588
titlegdmgreeter crashes if input device (ex wacom) is defined but not plugged
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentgdm is earlier than 1:2.16.0-56.el5
          ovaloval:com.redhat.rhsa:tst:20091364001
        • commentgdm is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070777002
      • AND
        • commentgdm-docs is earlier than 1:2.16.0-56.el5
          ovaloval:com.redhat.rhsa:tst:20091364003
        • commentgdm-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20091364004
rhsa
idRHSA-2009:1364
released2009-09-01
severityLow
titleRHSA-2009:1364: gdm security and bug fix update (Low)
rpms
  • gdm-1:2.16.0-56.el5
  • gdm-debuginfo-1:2.16.0-56.el5
  • gdm-docs-1:2.16.0-56.el5