Vulnerabilities > CVE-2011-2520 - Deserialization of Untrusted Data vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
redhat
fedoraproject
CWE-502
nessus

Summary

fw_dbus.py in system-config-firewall 1.2.29 and earlier uses the pickle Python module unsafely during D-Bus communication between the GUI and the backend, which might allow local users to gain privileges via a crafted serialized object.

Vulnerable Configurations

Part Description Count
Application
Redhat
1
OS
Fedoraproject
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0953.NASL
    descriptionFrom Red Hat Security Advisory 2011:0953 : Updated system-config-firewall packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. system-config-firewall is a graphical user interface for basic firewall setup. It was found that system-config-firewall used the Python pickle module in an insecure way when sending data (via D-Bus) to the privileged back-end mechanism. A local user authorized to configure firewall rules using system-config-firewall could use this flaw to execute arbitrary code with root privileges, by sending a specially crafted serialized object. (CVE-2011-2520) Red Hat would like to thank Marco Slaviero of SensePost for reporting this issue. This erratum updates system-config-firewall to use JSON (JavaScript Object Notation) for data exchange, instead of pickle. Therefore, an updated version of system-config-printer that uses this new communication data format is also provided in this erratum. Users of system-config-firewall are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. Running instances of system-config-firewall must be restarted before the utility will be able to communicate with its updated back-end.
    last seen2020-06-01
    modified2020-06-02
    plugin id68307
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68307
    titleOracle Linux 6 : system-config-firewall (ELSA-2011-0953)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:0953 and 
    # Oracle Linux Security Advisory ELSA-2011-0953 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68307);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2011-2520");
      script_bugtraq_id(48715);
      script_xref(name:"RHSA", value:"2011:0953");
    
      script_name(english:"Oracle Linux 6 : system-config-firewall (ELSA-2011-0953)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:0953 :
    
    Updated system-config-firewall packages that fix one security issue
    are now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    system-config-firewall is a graphical user interface for basic
    firewall setup.
    
    It was found that system-config-firewall used the Python pickle module
    in an insecure way when sending data (via D-Bus) to the privileged
    back-end mechanism. A local user authorized to configure firewall
    rules using system-config-firewall could use this flaw to execute
    arbitrary code with root privileges, by sending a specially crafted
    serialized object. (CVE-2011-2520)
    
    Red Hat would like to thank Marco Slaviero of SensePost for reporting
    this issue.
    
    This erratum updates system-config-firewall to use JSON (JavaScript
    Object Notation) for data exchange, instead of pickle. Therefore, an
    updated version of system-config-printer that uses this new
    communication data format is also provided in this erratum.
    
    Users of system-config-firewall are advised to upgrade to these
    updated packages, which contain a backported patch to resolve this
    issue. Running instances of system-config-firewall must be restarted
    before the utility will be able to communicate with its updated
    back-end."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-July/002233.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected system-config-firewall packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:system-config-firewall");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:system-config-firewall-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:system-config-firewall-tui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:system-config-printer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:system-config-printer-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:system-config-printer-udev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"system-config-firewall-1.2.27-3.el6_1.3")) flag++;
    if (rpm_check(release:"EL6", reference:"system-config-firewall-base-1.2.27-3.el6_1.3")) flag++;
    if (rpm_check(release:"EL6", reference:"system-config-firewall-tui-1.2.27-3.el6_1.3")) flag++;
    if (rpm_check(release:"EL6", reference:"system-config-printer-1.1.16-17.el6_1.2")) flag++;
    if (rpm_check(release:"EL6", reference:"system-config-printer-libs-1.1.16-17.el6_1.2")) flag++;
    if (rpm_check(release:"EL6", reference:"system-config-printer-udev-1.1.16-17.el6_1.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "system-config-firewall / system-config-firewall-base / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110718_SYSTEM_CONFIG_FIREWALL_ON_SL6_X.NASL
    descriptionsystem-config-firewall is a graphical user interface for basic firewall setup. It was found that system-config-firewall used the Python pickle module in an insecure way when sending data (via D-Bus) to the privileged back-end mechanism. A local user authorized to configure firewall rules using system-config-firewall could use this flaw to execute arbitrary code with root privileges, by sending a specially crafted serialized object. (CVE-2011-2520) This erratum updates system-config-firewall to use JSON (JavaScript Object Notation) for data exchange, instead of pickle. Therefore, an updated version of system-config-printer that uses this new communication data format is also provided in this erratum. Users of system-config-firewall are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. Running instances of system-config-firewall must be restarted before the utility will be able to communicate with its updated back-end.
    last seen2020-06-01
    modified2020-06-02
    plugin id61084
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61084
    titleScientific Linux Security Update : system-config-firewall on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61084);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2011-2520");
    
      script_name(english:"Scientific Linux Security Update : system-config-firewall on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "system-config-firewall is a graphical user interface for basic
    firewall setup.
    
    It was found that system-config-firewall used the Python pickle module
    in an insecure way when sending data (via D-Bus) to the privileged
    back-end mechanism. A local user authorized to configure firewall
    rules using system-config-firewall could use this flaw to execute
    arbitrary code with root privileges, by sending a specially crafted
    serialized object. (CVE-2011-2520)
    
    This erratum updates system-config-firewall to use JSON (JavaScript
    Object Notation) for data exchange, instead of pickle. Therefore, an
    updated version of system-config-printer that uses this new
    communication data format is also provided in this erratum.
    
    Users of system-config-firewall are advised to upgrade to these
    updated packages, which contain a backported patch to resolve this
    issue. Running instances of system-config-firewall must be restarted
    before the utility will be able to communicate with its updated
    back-end."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1107&L=scientific-linux-errata&T=0&P=1175
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3d0c8bc1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"system-config-firewall-1.2.27-3.el6_1.3")) flag++;
    if (rpm_check(release:"SL6", reference:"system-config-firewall-base-1.2.27-3.el6_1.3")) flag++;
    if (rpm_check(release:"SL6", reference:"system-config-firewall-tui-1.2.27-3.el6_1.3")) flag++;
    if (rpm_check(release:"SL6", reference:"system-config-printer-1.1.16-17.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"system-config-printer-debuginfo-1.1.16-17.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"system-config-printer-libs-1.1.16-17.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"system-config-printer-udev-1.1.16-17.el6_1.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9652.NASL
    description - fixed possible privilege escalation flaw via use of python pickle (CVE-2011-2520), replaced pickle by json (rhbz#717985) and (rhbz#722991) - stop D-BUS firewall mechanism on update, because D-BUS interface will not be compatible to old pickle version - system-config-printer needs to get updated, too Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55753
    published2011-08-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55753
    titleFedora 15 : system-config-firewall-1.2.29-4.fc15 (2011-9652)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-9652.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55753);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2011-2520");
      script_bugtraq_id(48715);
      script_xref(name:"FEDORA", value:"2011-9652");
    
      script_name(english:"Fedora 15 : system-config-firewall-1.2.29-4.fc15 (2011-9652)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - fixed possible privilege escalation flaw via use of
        python pickle (CVE-2011-2520), replaced pickle by json
        (rhbz#717985) and (rhbz#722991)
    
      - stop D-BUS firewall mechanism on update, because D-BUS
        interface will not be compatible to old pickle version
    
      - system-config-printer needs to get updated, too
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=717985"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-August/063314.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?84a9b25a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected system-config-firewall package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:system-config-firewall");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"system-config-firewall-1.2.29-4.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "system-config-firewall");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0953.NASL
    descriptionUpdated system-config-firewall packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. system-config-firewall is a graphical user interface for basic firewall setup. It was found that system-config-firewall used the Python pickle module in an insecure way when sending data (via D-Bus) to the privileged back-end mechanism. A local user authorized to configure firewall rules using system-config-firewall could use this flaw to execute arbitrary code with root privileges, by sending a specially crafted serialized object. (CVE-2011-2520) Red Hat would like to thank Marco Slaviero of SensePost for reporting this issue. This erratum updates system-config-firewall to use JSON (JavaScript Object Notation) for data exchange, instead of pickle. Therefore, an updated version of system-config-printer that uses this new communication data format is also provided in this erratum. Users of system-config-firewall are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. Running instances of system-config-firewall must be restarted before the utility will be able to communicate with its updated back-end.
    last seen2020-06-01
    modified2020-06-02
    plugin id55616
    published2011-07-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55616
    titleRHEL 6 : system-config-firewall (RHSA-2011:0953)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:0953. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55616);
      script_version ("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-2520");
      script_bugtraq_id(48715);
      script_xref(name:"RHSA", value:"2011:0953");
    
      script_name(english:"RHEL 6 : system-config-firewall (RHSA-2011:0953)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated system-config-firewall packages that fix one security issue
    are now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    system-config-firewall is a graphical user interface for basic
    firewall setup.
    
    It was found that system-config-firewall used the Python pickle module
    in an insecure way when sending data (via D-Bus) to the privileged
    back-end mechanism. A local user authorized to configure firewall
    rules using system-config-firewall could use this flaw to execute
    arbitrary code with root privileges, by sending a specially crafted
    serialized object. (CVE-2011-2520)
    
    Red Hat would like to thank Marco Slaviero of SensePost for reporting
    this issue.
    
    This erratum updates system-config-firewall to use JSON (JavaScript
    Object Notation) for data exchange, instead of pickle. Therefore, an
    updated version of system-config-printer that uses this new
    communication data format is also provided in this erratum.
    
    Users of system-config-firewall are advised to upgrade to these
    updated packages, which contain a backported patch to resolve this
    issue. Running instances of system-config-firewall must be restarted
    before the utility will be able to communicate with its updated
    back-end."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2520"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:0953"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:system-config-firewall");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:system-config-firewall-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:system-config-firewall-tui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:system-config-printer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:system-config-printer-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:system-config-printer-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:system-config-printer-udev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:0953";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"system-config-firewall-1.2.27-3.el6_1.3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"system-config-firewall-base-1.2.27-3.el6_1.3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"system-config-firewall-tui-1.2.27-3.el6_1.3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"system-config-printer-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"system-config-printer-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"system-config-printer-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"system-config-printer-debuginfo-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"system-config-printer-debuginfo-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"system-config-printer-debuginfo-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"system-config-printer-libs-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"system-config-printer-libs-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"system-config-printer-libs-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"system-config-printer-udev-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"system-config-printer-udev-1.1.16-17.el6_1.2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"system-config-printer-udev-1.1.16-17.el6_1.2")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "system-config-firewall / system-config-firewall-base / etc");
      }
    }
    

Redhat

advisories
bugzilla
id717985
titleCVE-2011-2520 system-config-firewall: privilege escalation flaw via use of python pickle
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentsystem-config-firewall is earlier than 0:1.2.27-3.el6_1.3
          ovaloval:com.redhat.rhsa:tst:20110953001
        • commentsystem-config-firewall is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110953002
      • AND
        • commentsystem-config-firewall-base is earlier than 0:1.2.27-3.el6_1.3
          ovaloval:com.redhat.rhsa:tst:20110953003
        • commentsystem-config-firewall-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110953004
      • AND
        • commentsystem-config-firewall-tui is earlier than 0:1.2.27-3.el6_1.3
          ovaloval:com.redhat.rhsa:tst:20110953005
        • commentsystem-config-firewall-tui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110953006
      • AND
        • commentsystem-config-printer-udev is earlier than 0:1.1.16-17.el6_1.2
          ovaloval:com.redhat.rhsa:tst:20110953007
        • commentsystem-config-printer-udev is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110953008
      • AND
        • commentsystem-config-printer-libs is earlier than 0:1.1.16-17.el6_1.2
          ovaloval:com.redhat.rhsa:tst:20110953009
        • commentsystem-config-printer-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110953010
      • AND
        • commentsystem-config-printer is earlier than 0:1.1.16-17.el6_1.2
          ovaloval:com.redhat.rhsa:tst:20110953011
        • commentsystem-config-printer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110953012
rhsa
idRHSA-2011:0953
released2011-07-18
severityModerate
titleRHSA-2011:0953: system-config-firewall security update (Moderate)
rpms
  • system-config-firewall-0:1.2.27-3.el6_1.3
  • system-config-firewall-base-0:1.2.27-3.el6_1.3
  • system-config-firewall-tui-0:1.2.27-3.el6_1.3
  • system-config-printer-0:1.1.16-17.el6_1.2
  • system-config-printer-debuginfo-0:1.1.16-17.el6_1.2
  • system-config-printer-libs-0:1.1.16-17.el6_1.2
  • system-config-printer-udev-0:1.1.16-17.el6_1.2