Vulnerabilities > CVE-2013-4169 - Link Following vulnerability in Gnome Display Manager

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
gnome
CWE-59
nessus

Summary

GNOME Display Manager (gdm) before 2.21.1 allows local users to change permissions of arbitrary directories via a symlink attack on /tmp/.X11-unix/.

Vulnerable Configurations

Part Description Count
Application
Gnome
57

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1213.NASL
    descriptionUpdated gdm and initscripts packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The GNOME Display Manager (GDM) provides the graphical login screen, shown shortly after boot up, log out, and when user-switching. A race condition was found in the way GDM handled the X server sockets directory located in the system temporary directory. An unprivileged user could use this flaw to perform a symbolic link attack, giving them write access to any file, allowing them to escalate their privileges to root. (CVE-2013-4169) Note that this erratum includes an updated initscripts package. To fix CVE-2013-4169, the vulnerable code was removed from GDM and the initscripts package was modified to create the affected directory safely during the system boot process. Therefore, this update will appear on all systems, however systems without GDM installed are not affected by this flaw. Red Hat would like to thank the researcher with the nickname vladz for reporting this issue. All users should upgrade to these updated packages, which correct this issue. The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id69791
    published2013-09-06
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69791
    titleCentOS 5 : gdm / initscripts (CESA-2013:1213)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:1213 and 
    # CentOS Errata and Security Advisory 2013:1213 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69791);
      script_version("1.10");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2013-4169");
      script_xref(name:"RHSA", value:"2013:1213");
    
      script_name(english:"CentOS 5 : gdm / initscripts (CESA-2013:1213)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated gdm and initscripts packages that fix one security issue are
    now available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    The GNOME Display Manager (GDM) provides the graphical login screen,
    shown shortly after boot up, log out, and when user-switching.
    
    A race condition was found in the way GDM handled the X server sockets
    directory located in the system temporary directory. An unprivileged
    user could use this flaw to perform a symbolic link attack, giving
    them write access to any file, allowing them to escalate their
    privileges to root. (CVE-2013-4169)
    
    Note that this erratum includes an updated initscripts package. To fix
    CVE-2013-4169, the vulnerable code was removed from GDM and the
    initscripts package was modified to create the affected directory
    safely during the system boot process. Therefore, this update will
    appear on all systems, however systems without GDM installed are not
    affected by this flaw.
    
    Red Hat would like to thank the researcher with the nickname vladz for
    reporting this issue.
    
    All users should upgrade to these updated packages, which correct this
    issue. The system must be rebooted for this update to take effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-September/019925.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?53c0e2e7"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-September/019926.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?676b998e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gdm and / or initscripts packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-4169");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gdm-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:initscripts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"gdm-2.16.0-59.el5.centos.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"gdm-docs-2.16.0-59.el5.centos.1")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"initscripts-8.45.42-2.el5.centos.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdm / gdm-docs / initscripts");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1213.NASL
    descriptionUpdated gdm and initscripts packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The GNOME Display Manager (GDM) provides the graphical login screen, shown shortly after boot up, log out, and when user-switching. A race condition was found in the way GDM handled the X server sockets directory located in the system temporary directory. An unprivileged user could use this flaw to perform a symbolic link attack, giving them write access to any file, allowing them to escalate their privileges to root. (CVE-2013-4169) Note that this erratum includes an updated initscripts package. To fix CVE-2013-4169, the vulnerable code was removed from GDM and the initscripts package was modified to create the affected directory safely during the system boot process. Therefore, this update will appear on all systems, however systems without GDM installed are not affected by this flaw. Red Hat would like to thank the researcher with the nickname vladz for reporting this issue. All users should upgrade to these updated packages, which correct this issue. The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id69795
    published2013-09-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69795
    titleRHEL 5 : gdm (RHSA-2013:1213)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1213.NASL
    descriptionFrom Red Hat Security Advisory 2013:1213 : Updated gdm and initscripts packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The GNOME Display Manager (GDM) provides the graphical login screen, shown shortly after boot up, log out, and when user-switching. A race condition was found in the way GDM handled the X server sockets directory located in the system temporary directory. An unprivileged user could use this flaw to perform a symbolic link attack, giving them write access to any file, allowing them to escalate their privileges to root. (CVE-2013-4169) Note that this erratum includes an updated initscripts package. To fix CVE-2013-4169, the vulnerable code was removed from GDM and the initscripts package was modified to create the affected directory safely during the system boot process. Therefore, this update will appear on all systems, however systems without GDM installed are not affected by this flaw. Red Hat would like to thank the researcher with the nickname vladz for reporting this issue. All users should upgrade to these updated packages, which correct this issue. The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id69806
    published2013-09-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69806
    titleOracle Linux 5 : gdm (ELSA-2013-1213)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130905_GDM_ON_SL5_X.NASL
    descriptionA race condition was found in the way GDM handled the X server sockets directory located in the system temporary directory. An unprivileged user could use this flaw to perform a symbolic link attack, giving them write access to any file, allowing them to escalate their privileges to root. (CVE-2013-4169) Note that this erratum includes an updated initscripts package. To fix CVE-2013-4169, the vulnerable code was removed from GDM and the initscripts package was modified to create the affected directory safely during the system boot process. Therefore, this update will appear on all systems, however systems without GDM installed are not affected by this flaw. The system must be rebooted for this update to take effect.
    last seen2020-03-18
    modified2013-09-06
    plugin id69796
    published2013-09-06
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69796
    titleScientific Linux Security Update : gdm on SL5.x i386/srpm/x86_64 (20130905)

Redhat

advisories
bugzilla
id988498
titleCVE-2013-4169 gdm: TOCTTOU race condition on /tmp/.X11-unix
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentinitscripts is earlier than 0:8.45.42-2.el5_9.1
          ovaloval:com.redhat.rhsa:tst:20131213001
        • commentinitscripts is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20120312002
      • AND
        • commentgdm-docs is earlier than 1:2.16.0-59.el5_9.1
          ovaloval:com.redhat.rhsa:tst:20131213003
        • commentgdm-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20091364004
      • AND
        • commentgdm is earlier than 1:2.16.0-59.el5_9.1
          ovaloval:com.redhat.rhsa:tst:20131213005
        • commentgdm is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070777002
rhsa
idRHSA-2013:1213
released2013-09-05
severityImportant
titleRHSA-2013:1213: gdm security update (Important)
rpms
  • gdm-1:2.16.0-59.el5_9.1
  • gdm-debuginfo-1:2.16.0-59.el5_9.1
  • gdm-docs-1:2.16.0-59.el5_9.1
  • initscripts-0:8.45.42-2.el5_9.1
  • initscripts-debuginfo-0:8.45.42-2.el5_9.1