Vulnerabilities > CVE-2010-2945 - Configuration vulnerability in Simone Rota Slim Simple Login Manager

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
simone-rota
CWE-16
nessus

Summary

The default configuration of SLiM before 1.3.2 places ./ (dot slash) at the beginning of the default_path option, which might allow local users to gain privileges via a Trojan horse program in the current working directory, related to slim.conf and cfg.cpp.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-13897.NASL
    descriptionupdate_slim_wmlist RE fix Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49160
    published2010-09-09
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49160
    titleFedora 12 : slim-1.3.2-2.fc12 (2010-13897)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-13897.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49160);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:31");
    
      script_cve_id("CVE-2010-2945");
      script_xref(name:"FEDORA", value:"2010-13897");
    
      script_name(english:"Fedora 12 : slim-1.3.2-2.fc12 (2010-13897)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "update_slim_wmlist RE fix
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=625942"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-September/047248.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3883fcfa"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected slim package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:slim");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:12");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^12([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 12.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC12", reference:"slim-1.3.2-2.fc12")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "slim");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-13843.NASL
    descriptionupdate_slim_wmlist RE fix Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49158
    published2010-09-09
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49158
    titleFedora 14 : slim-1.3.2-2.fc14 (2010-13843)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-13843.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49158);
      script_version("1.8");
      script_cvs_date("Date: 2019/08/02 13:32:31");
    
      script_cve_id("CVE-2010-2945");
      script_xref(name:"FEDORA", value:"2010-13843");
    
      script_name(english:"Fedora 14 : slim-1.3.2-2.fc14 (2010-13843)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "update_slim_wmlist RE fix
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=625942"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-September/047349.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d5260541"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected slim package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:slim");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"slim-1.3.2-2.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "slim");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-13890.NASL
    descriptionupdate_slim_wmlist RE fix Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49159
    published2010-09-09
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49159
    titleFedora 13 : slim-1.3.2-2.fc13 (2010-13890)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-13890.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49159);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:31");
    
      script_cve_id("CVE-2010-2945");
      script_xref(name:"FEDORA", value:"2010-13890");
    
      script_name(english:"Fedora 13 : slim-1.3.2-2.fc13 (2010-13890)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "update_slim_wmlist RE fix
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=625942"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-September/047297.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d9efaf6"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected slim package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:slim");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"slim-1.3.2-2.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "slim");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-08 (Multiple packages, Multiple vulnerabilities fixed in 2010) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. Insight Perl Tk Module Source-Navigator Tk Partimage Mlmmj acl Xinit gzip ncompress liblzw splashutils GNU M4 KDE Display Manager GTK+ KGet dvipng Beanstalk Policy Mount pam_krb5 GNU gv LFTP Uzbl Slim Bitdefender Console iputils DVBStreamer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79961
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79961
    titleGLSA-201412-08 : Multiple packages, Multiple vulnerabilities fixed in 2010
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-08.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79961);
      script_version("1.6");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2006-3005", "CVE-2007-2741", "CVE-2008-0553", "CVE-2008-1382", "CVE-2008-5907", "CVE-2008-6218", "CVE-2008-6661", "CVE-2009-0040", "CVE-2009-0360", "CVE-2009-0361", "CVE-2009-0946", "CVE-2009-2042", "CVE-2009-2624", "CVE-2009-3736", "CVE-2009-4029", "CVE-2009-4411", "CVE-2009-4896", "CVE-2010-0001", "CVE-2010-0436", "CVE-2010-0732", "CVE-2010-0829", "CVE-2010-1000", "CVE-2010-1205", "CVE-2010-1511", "CVE-2010-2056", "CVE-2010-2060", "CVE-2010-2192", "CVE-2010-2251", "CVE-2010-2529", "CVE-2010-2809", "CVE-2010-2945");
      script_bugtraq_id(24001, 27655, 28770, 31920, 32751, 33740, 33741, 33827, 33990, 34550, 35233, 37128, 37378, 37455, 37886, 37888, 38211, 39467, 39969, 40141, 40426, 40516, 40939, 41174, 41841, 41911, 42297, 43728);
      script_xref(name:"GLSA", value:"201412-08");
    
      script_name(english:"GLSA-201412-08 : Multiple packages, Multiple vulnerabilities fixed in 2010");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-08
    (Multiple packages, Multiple vulnerabilities fixed in 2010)
    
        Vulnerabilities have been discovered in the packages listed below.
          Please review the CVE identifiers in the Reference section for details.
          Insight
          Perl Tk Module
          Source-Navigator
          Tk
          Partimage
          Mlmmj
          acl
          Xinit
          gzip
          ncompress
          liblzw
          splashutils
          GNU M4
          KDE Display Manager
          GTK+
          KGet
          dvipng
          Beanstalk
          Policy Mount
          pam_krb5
          GNU gv
          LFTP
          Uzbl
          Slim
          Bitdefender Console
          iputils
          DVBStreamer
      
    Impact :
    
        A context-dependent attacker may be able to gain escalated privileges,
          execute arbitrary code, cause Denial of Service, obtain sensitive
          information, or otherwise bypass security restrictions.
      
    Workaround :
    
        There are no known workarounds at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-08"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Insight users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/insight-6.7.1-r1'
        All Perl Tk Module users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-perl/perl-tk-804.028-r2'
        All Source-Navigator users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/sourcenav-5.1.4'
        All Tk users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-lang/tk-8.4.18-r1'
        All Partimage users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-block/partimage-0.6.8'
        All Mlmmj users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-mail/mlmmj-1.2.17.1'
        All acl users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/acl-2.2.49'
        All Xinit users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-apps/xinit-1.2.0-r4'
        All gzip users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-arch/gzip-1.4'
        All ncompress users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-arch/ncompress-4.2.4.3'
        All liblzw users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-libs/liblzw-0.2'
        All splashutils users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=media-gfx/splashutils-1.5.4.3-r3'
        All GNU M4 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-devel/m4-1.4.14-r1'
        All KDE Display Manager users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=kde-base/kdm-4.3.5-r1'
        All GTK+ users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-libs/gtk+-2.18.7'
        All KGet 4.3 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=kde-base/kget-4.3.5-r1'
        All dvipng users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-text/dvipng-1.13'
        All Beanstalk users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-misc/beanstalkd-1.4.6'
        All Policy Mount users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/pmount-0.9.23'
        All pam_krb5 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-auth/pam_krb5-4.3'
        All GNU gv users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-text/gv-3.7.1'
        All LFTP users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-ftp/lftp-4.0.6'
        All Uzbl users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/uzbl-2010.08.05'
        All Slim users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-misc/slim-1.3.2'
        All iputils users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/iputils-20100418'
        All DVBStreamer users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-tv/dvbstreamer-1.1-r1'
        Gentoo has discontinued support for Bitdefender Console. We recommend
          that users unmerge Bitdefender Console:
          # emerge --unmerge 'app-antivirus/bitdefender-console'
        NOTE: This is a legacy GLSA. Updates for all affected architectures have
          been available since 2011. It is likely that your system is already no
          longer affected by these issues."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 94, 119, 189, 200, 264, 287, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:beanstalkd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:bitdefender-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:dvbstreamer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:dvipng");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gtk+");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gzip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:insight");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:iputils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:kget");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:liblzw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:m4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mlmmj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ncompress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:pam_krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:partimage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:perl-tk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:pmount");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:slim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sourcenav");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:splashutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:uzbl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xinit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-arch/gzip", unaffected:make_list("ge 1.4"), vulnerable:make_list("lt 1.4"))) flag++;
    if (qpkg_check(package:"kde-base/kget", unaffected:make_list("ge 4.3.5-r1"), vulnerable:make_list("lt 4.3.5-r1"))) flag++;
    if (qpkg_check(package:"dev-libs/liblzw", unaffected:make_list("ge 0.2"), vulnerable:make_list("lt 0.2"))) flag++;
    if (qpkg_check(package:"kde-base/kdm", unaffected:make_list("ge 4.3.5-r1"), vulnerable:make_list("lt 4.3.5-r1"))) flag++;
    if (qpkg_check(package:"app-text/dvipng", unaffected:make_list("ge 1.13"), vulnerable:make_list("lt 1.13"))) flag++;
    if (qpkg_check(package:"x11-apps/xinit", unaffected:make_list("ge 1.2.0-r4"), vulnerable:make_list("lt 1.2.0-r4"))) flag++;
    if (qpkg_check(package:"net-ftp/lftp", unaffected:make_list("ge 4.0.6"), vulnerable:make_list("lt 4.0.6"))) flag++;
    if (qpkg_check(package:"net-mail/mlmmj", unaffected:make_list("ge 1.2.17.1"), vulnerable:make_list("lt 1.2.17.1"))) flag++;
    if (qpkg_check(package:"sys-apps/pmount", unaffected:make_list("ge 0.9.23"), vulnerable:make_list("lt 0.9.23"))) flag++;
    if (qpkg_check(package:"sys-block/partimage", unaffected:make_list("ge 0.6.8"), vulnerable:make_list("lt 0.6.8"))) flag++;
    if (qpkg_check(package:"sys-apps/acl", unaffected:make_list("ge 2.2.49"), vulnerable:make_list("lt 2.2.49"))) flag++;
    if (qpkg_check(package:"app-arch/ncompress", unaffected:make_list("ge 4.2.4.3"), vulnerable:make_list("lt 4.2.4.3"))) flag++;
    if (qpkg_check(package:"media-gfx/splashutils", unaffected:make_list("ge 1.5.4.3-r3"), vulnerable:make_list("lt 1.5.4.3-r3"))) flag++;
    if (qpkg_check(package:"www-client/uzbl", unaffected:make_list("ge 2010.08.05"), vulnerable:make_list("lt 2010.08.05"))) flag++;
    if (qpkg_check(package:"dev-util/insight", unaffected:make_list("ge 6.7.1-r1"), vulnerable:make_list("lt 6.7.1-r1"))) flag++;
    if (qpkg_check(package:"sys-devel/m4", unaffected:make_list("ge 1.4.14-r1"), vulnerable:make_list("lt 1.4.14-r1"))) flag++;
    if (qpkg_check(package:"app-antivirus/bitdefender-console", unaffected:make_list(), vulnerable:make_list("le 7.1"))) flag++;
    if (qpkg_check(package:"app-text/gv", unaffected:make_list("ge 3.7.1"), vulnerable:make_list("lt 3.7.1"))) flag++;
    if (qpkg_check(package:"media-tv/dvbstreamer", unaffected:make_list("ge 1.1-r1"), vulnerable:make_list("lt 1.1-r1"))) flag++;
    if (qpkg_check(package:"app-misc/beanstalkd", unaffected:make_list("ge 1.4.6"), vulnerable:make_list("lt 1.4.6"))) flag++;
    if (qpkg_check(package:"net-misc/iputils", unaffected:make_list("ge 20100418"), vulnerable:make_list("lt 20100418"))) flag++;
    if (qpkg_check(package:"dev-util/sourcenav", unaffected:make_list("ge 5.1.4"), vulnerable:make_list("lt 5.1.4"))) flag++;
    if (qpkg_check(package:"x11-libs/gtk+", unaffected:make_list("ge 2.18.7"), vulnerable:make_list("lt 2.18.7"))) flag++;
    if (qpkg_check(package:"sys-auth/pam_krb5", unaffected:make_list("ge 4.3"), vulnerable:make_list("lt 4.3"))) flag++;
    if (qpkg_check(package:"dev-lang/tk", unaffected:make_list("ge 8.4.18-r1"), vulnerable:make_list("lt 8.4.18-r1"))) flag++;
    if (qpkg_check(package:"x11-misc/slim", unaffected:make_list("ge 1.3.2"), vulnerable:make_list("lt 1.3.2"))) flag++;
    if (qpkg_check(package:"dev-perl/perl-tk", unaffected:make_list("ge 804.028-r2"), vulnerable:make_list("lt 804.028-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "app-arch/gzip / kde-base/kget / dev-libs/liblzw / kde-base/kdm / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_68C7187AABD211DF9BE60015587E2CC1.NASL
    descriptionSLiM assigns logged on users a PATH in which the current working directory (
    last seen2020-06-01
    modified2020-06-02
    plugin id48380
    published2010-08-20
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/48380
    titleFreeBSD : slim -- insecure PATH assignment (68c7187a-abd2-11df-9be6-0015587e2cc1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(48380);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:40");
    
      script_cve_id("CVE-2010-2945");
    
      script_name(english:"FreeBSD : slim -- insecure PATH assignment (68c7187a-abd2-11df-9be6-0015587e2cc1)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SLiM assigns logged on users a PATH in which the current working
    directory ('./') is included. This PATH can allow unintentional code
    execution through planted binaries and has therefore been fixed SLiM
    version 1.3.2."
      );
      # http://seclists.org/oss-sec/2010/q3/198
      script_set_attribute(
        attribute:"see_also",
        value:"https://seclists.org/oss-sec/2010/q3/198"
      );
      # https://vuxml.freebsd.org/freebsd/68c7187a-abd2-11df-9be6-0015587e2cc1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?048bc8e8"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:slim");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/05/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/08/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/08/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"slim<1.3.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");