Vulnerabilities > CVE-2012-1111 - Information Exposure vulnerability in Robert Ancell Lightdm

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
robert-ancell
CWE-200
nessus

Summary

lightdm before 1.0.9 does not properly close file descriptors before opening a child process, which allows local users to write to the lightdm log or have other unspecified impact.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familySuSE Local Security Checks
NASL idOPENSUSE-2012-154.NASL
description - update to version 1.0.9 - stop file descriptors leaking into the session processes (bnc#745339, lp#927060, CVE-2012-1111) - fix compilation against gthread - change session directory once user permissions are set so it works on NFS filesystems that don
last seen2020-06-05
modified2014-06-13
plugin id74566
published2014-06-13
reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/74566
titleopenSUSE Security Update : lightdm (openSUSE-SU-2012:0354-1)
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2012-154.
#
# The text description of this plugin is (C) SUSE LLC.
#

include("compat.inc");

if (description)
{
  script_id(74566);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");

  script_cve_id("CVE-2011-3153", "CVE-2012-1111");

  script_name(english:"openSUSE Security Update : lightdm (openSUSE-SU-2012:0354-1)");
  script_summary(english:"Check for the openSUSE-2012-154 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - update to version 1.0.9

  - stop file descriptors leaking into the session processes
    (bnc#745339, lp#927060, CVE-2012-1111)

  - fix compilation against gthread

  - change session directory once user permissions are set
    so it works on NFS filesystems that don't allow root to
    access files

  - fix object cleanup on exit

  - fix lightdm --debug not working on newer GLib

  - drop privileges when reading ~/.dmrc (CVE-2011-3153)

  - fix crash calling lightdm_get_layout

  - drop lightdm-CVE-2011-3153.patch which has been included
    upstream"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=745339"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected lightdm packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblightdm-gobject-1-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblightdm-gobject-1-0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblightdm-qt-1-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblightdm-qt-1-0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-gobject-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-gtk-greeter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-gtk-greeter-branding-openSUSE");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-gtk-greeter-branding-upstream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-gtk-greeter-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-lang");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-qt-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-qt-greeter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lightdm-qt-greeter-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/03/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE12.1", reference:"liblightdm-gobject-1-0-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"liblightdm-gobject-1-0-debuginfo-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"liblightdm-qt-1-0-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"liblightdm-qt-1-0-debuginfo-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-debuginfo-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-debugsource-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-gobject-devel-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-gtk-greeter-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-gtk-greeter-branding-openSUSE-12.1-4.4.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-gtk-greeter-branding-upstream-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-gtk-greeter-debuginfo-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-lang-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-qt-devel-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-qt-greeter-1.0.9-8.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"lightdm-qt-greeter-debuginfo-1.0.9-8.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "lightdm-gtk-greeter-branding-openSUSE / liblightdm-gobject-1-0 / etc");
}