Vulnerabilities > CVE-2014-7300 - Resource Management Errors vulnerability in multiple products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
gnome
redhat
CWE-399
nessus

Summary

GNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an unattended workstation by making many PrtSc requests and leveraging a temporary lock outage, and the resulting temporary shell availability, caused by the Linux kernel OOM killer.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0535.NASL
    descriptionUpdated gnome-shell, mutter, clutter, and cogl packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. GNOME Shell and the packages it depends upon provide the core user interface of the Red Hat Enterprise Linux desktop, including functions such as navigating between windows and launching applications. It was found that the GNOME shell did not disable the Print Screen key when the screen was locked. This could allow an attacker with physical access to a system with a locked screen to crash the screen-locking application by creating a large amount of screenshots. (CVE-2014-7300) This update also fixes the following bugs : * The Timed Login feature, which automatically logs in a specified user after a specified period of time, stopped working after the first user of the GUI logged out. This has been fixed, and the specified user is always logged in if no one else logs in. (BZ#1043571) * If two monitors were arranged vertically with the secondary monitor above the primary monitor, it was impossible to move windows onto the secondary monitor. With this update, windows can be moved through the upper edge of the first monitor to the secondary monitor. (BZ#1075240) * If the Gnome Display Manager (GDM) user list was disabled and a user entered the user name, the password prompt did not appear. Instead, the user had to enter the user name one more time. The GDM code that contained this error has been fixed, and users can enter their user names and passwords as expected. (BZ#1109530) * Prior to this update, only a small area was available on the GDM login screen for a custom text banner. As a consequence, when a long banner was used, it did not fit into the area, and the person reading the banner had to use scrollbars to view the whole text. With this update, more space is used for the banner if necessary, which allows the user to read the message conveniently. (BZ# 1110036) * When the Cancel button was pressed while an LDAP user name and password was being validated, the GDM code did not handle the situation correctly. As a consequence, GDM became unresponsive, and it was impossible to return to the login screen. The affected code has been fixed, and LDAP user validation can be canceled, allowing another user to log in instead. (BZ#1137041) * If the window focus mode in GNOME was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id81898
    published2015-03-18
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81898
    titleCentOS 7 : clutter / cogl / gnome-shell / mutter (CESA-2015:0535)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0535 and 
    # CentOS Errata and Security Advisory 2015:0535 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81898);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2014-7300");
      script_xref(name:"RHSA", value:"2015:0535");
    
      script_name(english:"CentOS 7 : clutter / cogl / gnome-shell / mutter (CESA-2015:0535)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated gnome-shell, mutter, clutter, and cogl packages that fix one
    security issue, several bugs, and add one enhancement are now
    available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having Low security
    impact. A Common Vulnerability Scoring System (CVSS) base score, which
    gives a detailed severity rating, is available from the CVE link in
    the References section.
    
    GNOME Shell and the packages it depends upon provide the core user
    interface of the Red Hat Enterprise Linux desktop, including functions
    such as navigating between windows and launching applications.
    
    It was found that the GNOME shell did not disable the Print Screen key
    when the screen was locked. This could allow an attacker with physical
    access to a system with a locked screen to crash the screen-locking
    application by creating a large amount of screenshots. (CVE-2014-7300)
    
    This update also fixes the following bugs :
    
    * The Timed Login feature, which automatically logs in a specified
    user after a specified period of time, stopped working after the first
    user of the GUI logged out. This has been fixed, and the specified
    user is always logged in if no one else logs in. (BZ#1043571)
    
    * If two monitors were arranged vertically with the secondary monitor
    above the primary monitor, it was impossible to move windows onto the
    secondary monitor. With this update, windows can be moved through the
    upper edge of the first monitor to the secondary monitor. (BZ#1075240)
    
    * If the Gnome Display Manager (GDM) user list was disabled and a user
    entered the user name, the password prompt did not appear. Instead,
    the user had to enter the user name one more time. The GDM code that
    contained this error has been fixed, and users can enter their user
    names and passwords as expected. (BZ#1109530)
    
    * Prior to this update, only a small area was available on the GDM
    login screen for a custom text banner. As a consequence, when a long
    banner was used, it did not fit into the area, and the person reading
    the banner had to use scrollbars to view the whole text. With this
    update, more space is used for the banner if necessary, which allows
    the user to read the message conveniently. (BZ# 1110036)
    
    * When the Cancel button was pressed while an LDAP user name and
    password was being validated, the GDM code did not handle the
    situation correctly. As a consequence, GDM became unresponsive, and it
    was impossible to return to the login screen. The affected code has
    been fixed, and LDAP user validation can be canceled, allowing another
    user to log in instead. (BZ#1137041)
    
    * If the window focus mode in GNOME was set to 'mouse' or 'sloppy',
    navigating through areas of a pop-up menu displayed outside its parent
    window caused the window to lose its focus. Consequently, the menu was
    not usable. This has been fixed, and the window focus is kept in under
    this scenario. (BZ#1149585)
    
    * If user authentication is configured to require a smart card to log
    in, user names are obtained from the smart card. The authentication is
    then performed by entering the smart card PIN. Prior to this update,
    the login screen allowed a user name to be entered if no smart card
    was inserted, but due to a bug in the underlying code, the screen
    became unresponsive. If, on the other hand, a smart card was used for
    authentication, the user was logged in as soon as the authentication
    was complete. As a consequence, it was impossible to select a session
    other than GNOME Classic. Both of these problems have been fixed. Now,
    a smart card is required when this type of authentication is enabled,
    and any other installed session can be selected by the user.
    (BZ#1159385, BZ# 1163474)
    
    In addition, this update adds the following enhancement :
    
    * Support for quad-buffer OpenGL stereo visuals has been added. As a
    result, OpenGL applications that use quad-buffer stereo can be run and
    properly displayed within the GNOME desktop when used with a video
    driver and hardware with the necessary capabilities. (BZ#861507,
    BZ#1108890, BZ#1108891, BZ# 1108893)
    
    All GNOME Shell users are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues and
    add this enhancement."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2015-March/001508.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?11b88873"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2015-March/001509.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?89115c85"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2015-March/001565.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d5b78c63"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2015-March/001688.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8565fa4e"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-7300");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:clutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:clutter-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:clutter-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:cogl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:cogl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:cogl-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gnome-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gnome-shell-browser-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mutter-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"clutter-1.14.4-12.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"clutter-devel-1.14.4-12.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"clutter-doc-1.14.4-12.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"cogl-1.14.0-6.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"cogl-devel-1.14.0-6.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"cogl-doc-1.14.0-6.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"gnome-shell-3.8.4-45.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"gnome-shell-browser-plugin-3.8.4-45.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"mutter-3.8.4-16.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"mutter-devel-3.8.4-16.el7")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "clutter / clutter-devel / clutter-doc / cogl / cogl-devel / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0515-1.NASL
    descriptiongnome-settings-daemon was updated to fix a bug and a security issue : Security issue fixed : - CVE-2014-7300: The lockscreen can be bypassed with the Print Screen button. Bug fixed : - Do not hide the cursor while there was no mutter running (bsc#905158). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83700
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83700
    titleSUSE SLED12 / SLES12 Security Update : gnome-settings-daemon (SUSE-SU-2015:0515-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2015:0515-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(83700);
      script_version("2.7");
      script_cvs_date("Date: 2019/09/11 11:22:11");
    
      script_cve_id("CVE-2014-7300");
      script_bugtraq_id(70178);
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : gnome-settings-daemon (SUSE-SU-2015:0515-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "gnome-settings-daemon was updated to fix a bug and a security issue :
    
    Security issue fixed :
    
      - CVE-2014-7300: The lockscreen can be bypassed with the
        Print Screen button.
    
    Bug fixed :
    
      - Do not hide the cursor while there was no mutter running
        (bsc#905158).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=900031"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=905158"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-7300/"
      );
      # https://www.suse.com/support/update/announcement/2015/suse-su-20150515-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a178c787"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12 :
    
    zypper in -t patch SUSE-SLE-SDK-12-2015-126=1
    
    SUSE Linux Enterprise Server 12 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-2015-126=1
    
    SUSE Linux Enterprise Desktop 12 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-126=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnome-settings-daemon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnome-settings-daemon-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gnome-settings-daemon-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gnome-settings-daemon-3.10.2-20.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gnome-settings-daemon-debuginfo-3.10.2-20.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gnome-settings-daemon-debugsource-3.10.2-20.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gnome-settings-daemon-3.10.2-20.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gnome-settings-daemon-debuginfo-3.10.2-20.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gnome-settings-daemon-debugsource-3.10.2-20.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnome-settings-daemon");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150305_GNOME_SHELL_ON_SL7_X.NASL
    descriptionIt was found that the GNOME shell did not disable the Print Screen key when the screen was locked. This could allow an attacker with physical access to a system with a locked screen to crash the screen-locking application by creating a large amount of screenshots. (CVE-2014-7300) This update also fixes the following bugs : - The Timed Login feature, which automatically logs in a specified user after a specified period of time, stopped working after the first user of the GUI logged out. This has been fixed, and the specified user is always logged in if no one else logs in. - If two monitors were arranged vertically with the secondary monitor above the primary monitor, it was impossible to move windows onto the secondary monitor. With this update, windows can be moved through the upper edge of the first monitor to the secondary monitor. - If the Gnome Display Manager (GDM) user list was disabled and a user entered the user name, the password prompt did not appear. Instead, the user had to enter the user name one more time. The GDM code that contained this error has been fixed, and users can enter their user names and passwords as expected. - Prior to this update, only a small area was available on the GDM login screen for a custom text banner. As a consequence, when a long banner was used, it did not fit into the area, and the person reading the banner had to use scrollbars to view the whole text. With this update, more space is used for the banner if necessary, which allows the user to read the message conveniently. - When the Cancel button was pressed while an LDAP user name and password was being validated, the GDM code did not handle the situation correctly. As a consequence, GDM became unresponsive, and it was impossible to return to the login screen. The affected code has been fixed, and LDAP user validation can be canceled, allowing another user to log in instead. - If the window focus mode in GNOME was set to
    last seen2020-03-18
    modified2015-03-26
    plugin id82249
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82249
    titleScientific Linux Security Update : GNOME Shell on SL7.x x86_64 (20150305)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82249);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/25");
    
      script_cve_id("CVE-2014-7300");
    
      script_name(english:"Scientific Linux Security Update : GNOME Shell on SL7.x x86_64 (20150305)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was found that the GNOME shell did not disable the Print Screen key
    when the screen was locked. This could allow an attacker with physical
    access to a system with a locked screen to crash the screen-locking
    application by creating a large amount of screenshots. (CVE-2014-7300)
    
    This update also fixes the following bugs :
    
      - The Timed Login feature, which automatically logs in a
        specified user after a specified period of time, stopped
        working after the first user of the GUI logged out. This
        has been fixed, and the specified user is always logged
        in if no one else logs in.
    
      - If two monitors were arranged vertically with the
        secondary monitor above the primary monitor, it was
        impossible to move windows onto the secondary monitor.
        With this update, windows can be moved through the upper
        edge of the first monitor to the secondary monitor.
    
      - If the Gnome Display Manager (GDM) user list was
        disabled and a user entered the user name, the password
        prompt did not appear. Instead, the user had to enter
        the user name one more time. The GDM code that contained
        this error has been fixed, and users can enter their
        user names and passwords as expected.
    
      - Prior to this update, only a small area was available on
        the GDM login screen for a custom text banner. As a
        consequence, when a long banner was used, it did not fit
        into the area, and the person reading the banner had to
        use scrollbars to view the whole text. With this update,
        more space is used for the banner if necessary, which
        allows the user to read the message conveniently.
    
      - When the Cancel button was pressed while an LDAP user
        name and password was being validated, the GDM code did
        not handle the situation correctly. As a consequence,
        GDM became unresponsive, and it was impossible to return
        to the login screen. The affected code has been fixed,
        and LDAP user validation can be canceled, allowing
        another user to log in instead.
    
      - If the window focus mode in GNOME was set to 'mouse' or
        'sloppy', navigating through areas of a pop-up menu
        displayed outside its parent window caused the window to
        lose its focus. Consequently, the menu was not usable.
        This has been fixed, and the window focus is kept in
        under this scenario.
    
      - If user authentication is configured to require a smart
        card to log in, user names are obtained from the smart
        card. The authentication is then performed by entering
        the smart card PIN. Prior to this update, the login
        screen allowed a user name to be entered if no smart
        card was inserted, but due to a bug in the underlying
        code, the screen became unresponsive. If, on the other
        hand, a smart card was used for authentication, the user
        was logged in as soon as the authentication was
        complete. As a consequence, it was impossible to select
        a session other than GNOME Classic. Both of these
        problems have been fixed. Now, a smart card is required
        when this type of authentication is enabled, and any
        other installed session can be selected by the user.
    
    In addition, this update adds the following enhancement :
    
      - Support for quad-buffer OpenGL stereo visuals has been
        added. As a result, OpenGL applications that use
        quad-buffer stereo can be run and properly displayed
        within the GNOME desktop when used with a video driver
        and hardware with the necessary capabilities."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1503&L=scientific-linux-errata&T=0&P=3492
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b9c668c4"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:clutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:clutter-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:clutter-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:clutter-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:cogl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:cogl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:cogl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:cogl-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gnome-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gnome-shell-browser-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:gnome-shell-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:mutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:mutter-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:mutter-devel");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"clutter-1.14.4-12.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"clutter-debuginfo-1.14.4-12.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"clutter-devel-1.14.4-12.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"clutter-doc-1.14.4-12.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"cogl-1.14.0-6.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"cogl-debuginfo-1.14.0-6.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"cogl-devel-1.14.0-6.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"cogl-doc-1.14.0-6.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gnome-shell-3.8.4-45.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gnome-shell-browser-plugin-3.8.4-45.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"gnome-shell-debuginfo-3.8.4-45.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"mutter-3.8.4-16.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"mutter-debuginfo-3.8.4-16.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"mutter-devel-3.8.4-16.el7")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "clutter / clutter-debuginfo / clutter-devel / clutter-doc / cogl / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-12690.NASL
    descriptionSecurity fix for lock screen circumvention by consecutive screenshot requests triggering OOM situation Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-20
    plugin id78569
    published2014-10-20
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78569
    titleFedora 20 : gnome-shell-3.10.4-9.fc20 (2014-12690)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-12690.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78569);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-7300");
      script_bugtraq_id(70178);
      script_xref(name:"FEDORA", value:"2014-12690");
    
      script_name(english:"Fedora 20 : gnome-shell-3.10.4-9.fc20 (2014-12690)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for lock screen circumvention by consecutive screenshot
    requests triggering OOM situation
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1147917"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-October/141115.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1686c48b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gnome-shell package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gnome-shell");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"gnome-shell-3.10.4-9.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnome-shell");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0535.NASL
    descriptionUpdated gnome-shell, mutter, clutter, and cogl packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. GNOME Shell and the packages it depends upon provide the core user interface of the Red Hat Enterprise Linux desktop, including functions such as navigating between windows and launching applications. It was found that the GNOME shell did not disable the Print Screen key when the screen was locked. This could allow an attacker with physical access to a system with a locked screen to crash the screen-locking application by creating a large amount of screenshots. (CVE-2014-7300) This update also fixes the following bugs : * The Timed Login feature, which automatically logs in a specified user after a specified period of time, stopped working after the first user of the GUI logged out. This has been fixed, and the specified user is always logged in if no one else logs in. (BZ#1043571) * If two monitors were arranged vertically with the secondary monitor above the primary monitor, it was impossible to move windows onto the secondary monitor. With this update, windows can be moved through the upper edge of the first monitor to the secondary monitor. (BZ#1075240) * If the Gnome Display Manager (GDM) user list was disabled and a user entered the user name, the password prompt did not appear. Instead, the user had to enter the user name one more time. The GDM code that contained this error has been fixed, and users can enter their user names and passwords as expected. (BZ#1109530) * Prior to this update, only a small area was available on the GDM login screen for a custom text banner. As a consequence, when a long banner was used, it did not fit into the area, and the person reading the banner had to use scrollbars to view the whole text. With this update, more space is used for the banner if necessary, which allows the user to read the message conveniently. (BZ# 1110036) * When the Cancel button was pressed while an LDAP user name and password was being validated, the GDM code did not handle the situation correctly. As a consequence, GDM became unresponsive, and it was impossible to return to the login screen. The affected code has been fixed, and LDAP user validation can be canceled, allowing another user to log in instead. (BZ#1137041) * If the window focus mode in GNOME was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id81639
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81639
    titleRHEL 7 : GNOME Shell (RHSA-2015:0535)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0535. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81639);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/24 15:35:39");
    
      script_cve_id("CVE-2014-7300");
      script_xref(name:"RHSA", value:"2015:0535");
    
      script_name(english:"RHEL 7 : GNOME Shell (RHSA-2015:0535)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated gnome-shell, mutter, clutter, and cogl packages that fix one
    security issue, several bugs, and add one enhancement are now
    available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having Low security
    impact. A Common Vulnerability Scoring System (CVSS) base score, which
    gives a detailed severity rating, is available from the CVE link in
    the References section.
    
    GNOME Shell and the packages it depends upon provide the core user
    interface of the Red Hat Enterprise Linux desktop, including functions
    such as navigating between windows and launching applications.
    
    It was found that the GNOME shell did not disable the Print Screen key
    when the screen was locked. This could allow an attacker with physical
    access to a system with a locked screen to crash the screen-locking
    application by creating a large amount of screenshots. (CVE-2014-7300)
    
    This update also fixes the following bugs :
    
    * The Timed Login feature, which automatically logs in a specified
    user after a specified period of time, stopped working after the first
    user of the GUI logged out. This has been fixed, and the specified
    user is always logged in if no one else logs in. (BZ#1043571)
    
    * If two monitors were arranged vertically with the secondary monitor
    above the primary monitor, it was impossible to move windows onto the
    secondary monitor. With this update, windows can be moved through the
    upper edge of the first monitor to the secondary monitor. (BZ#1075240)
    
    * If the Gnome Display Manager (GDM) user list was disabled and a user
    entered the user name, the password prompt did not appear. Instead,
    the user had to enter the user name one more time. The GDM code that
    contained this error has been fixed, and users can enter their user
    names and passwords as expected. (BZ#1109530)
    
    * Prior to this update, only a small area was available on the GDM
    login screen for a custom text banner. As a consequence, when a long
    banner was used, it did not fit into the area, and the person reading
    the banner had to use scrollbars to view the whole text. With this
    update, more space is used for the banner if necessary, which allows
    the user to read the message conveniently. (BZ# 1110036)
    
    * When the Cancel button was pressed while an LDAP user name and
    password was being validated, the GDM code did not handle the
    situation correctly. As a consequence, GDM became unresponsive, and it
    was impossible to return to the login screen. The affected code has
    been fixed, and LDAP user validation can be canceled, allowing another
    user to log in instead. (BZ#1137041)
    
    * If the window focus mode in GNOME was set to 'mouse' or 'sloppy',
    navigating through areas of a pop-up menu displayed outside its parent
    window caused the window to lose its focus. Consequently, the menu was
    not usable. This has been fixed, and the window focus is kept in under
    this scenario. (BZ#1149585)
    
    * If user authentication is configured to require a smart card to log
    in, user names are obtained from the smart card. The authentication is
    then performed by entering the smart card PIN. Prior to this update,
    the login screen allowed a user name to be entered if no smart card
    was inserted, but due to a bug in the underlying code, the screen
    became unresponsive. If, on the other hand, a smart card was used for
    authentication, the user was logged in as soon as the authentication
    was complete. As a consequence, it was impossible to select a session
    other than GNOME Classic. Both of these problems have been fixed. Now,
    a smart card is required when this type of authentication is enabled,
    and any other installed session can be selected by the user.
    (BZ#1159385, BZ# 1163474)
    
    In addition, this update adds the following enhancement :
    
    * Support for quad-buffer OpenGL stereo visuals has been added. As a
    result, OpenGL applications that use quad-buffer stereo can be run and
    properly displayed within the GNOME desktop when used with a video
    driver and hardware with the necessary capabilities. (BZ#861507,
    BZ#1108890, BZ#1108891, BZ# 1108893)
    
    All GNOME Shell users are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues and
    add this enhancement."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2015:0535"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7300"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cogl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cogl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cogl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cogl-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-shell-browser-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-shell-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mutter-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mutter-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2015:0535";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"clutter-1.14.4-12.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"clutter-debuginfo-1.14.4-12.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"clutter-devel-1.14.4-12.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"clutter-doc-1.14.4-12.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"clutter-doc-1.14.4-12.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"cogl-1.14.0-6.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"cogl-debuginfo-1.14.0-6.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"cogl-devel-1.14.0-6.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"cogl-doc-1.14.0-6.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"gnome-shell-3.8.4-45.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"gnome-shell-3.8.4-45.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"gnome-shell-browser-plugin-3.8.4-45.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"gnome-shell-browser-plugin-3.8.4-45.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"gnome-shell-debuginfo-3.8.4-45.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"gnome-shell-debuginfo-3.8.4-45.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"mutter-3.8.4-16.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"mutter-debuginfo-3.8.4-16.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"mutter-devel-3.8.4-16.el7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "clutter / clutter-debuginfo / clutter-devel / clutter-doc / cogl / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-615.NASL
    description - Add gnome-settings-daemon-no-lockscreen-screenshot.patch : + media-keys: Disallow screenshots when locked (boo#900031, bgo#737456, CVE-2014-7300).
    last seen2020-06-05
    modified2014-11-04
    plugin id78836
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78836
    titleopenSUSE Security Update : gnome-settings-daemon (openSUSE-SU-2014:1348-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-615.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78836);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-7300");
    
      script_name(english:"openSUSE Security Update : gnome-settings-daemon (openSUSE-SU-2014:1348-1)");
      script_summary(english:"Check for the openSUSE-2014-615 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Add 
    gnome-settings-daemon-no-lockscreen-screenshot.patch :
    
      + media-keys: Disallow screenshots when locked
        (boo#900031, bgo#737456, CVE-2014-7300)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=900031"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-11/msg00005.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gnome-settings-daemon packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnome-settings-daemon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnome-settings-daemon-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnome-settings-daemon-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnome-settings-daemon-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gnome-settings-daemon-lang");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"gnome-settings-daemon-3.10.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"gnome-settings-daemon-debuginfo-3.10.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"gnome-settings-daemon-debugsource-3.10.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"gnome-settings-daemon-devel-3.10.3-24.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"gnome-settings-daemon-lang-3.10.3-24.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnome-settings-daemon / gnome-settings-daemon-debuginfo / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0535.NASL
    descriptionFrom Red Hat Security Advisory 2015:0535 : Updated gnome-shell, mutter, clutter, and cogl packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. GNOME Shell and the packages it depends upon provide the core user interface of the Red Hat Enterprise Linux desktop, including functions such as navigating between windows and launching applications. It was found that the GNOME shell did not disable the Print Screen key when the screen was locked. This could allow an attacker with physical access to a system with a locked screen to crash the screen-locking application by creating a large amount of screenshots. (CVE-2014-7300) This update also fixes the following bugs : * The Timed Login feature, which automatically logs in a specified user after a specified period of time, stopped working after the first user of the GUI logged out. This has been fixed, and the specified user is always logged in if no one else logs in. (BZ#1043571) * If two monitors were arranged vertically with the secondary monitor above the primary monitor, it was impossible to move windows onto the secondary monitor. With this update, windows can be moved through the upper edge of the first monitor to the secondary monitor. (BZ#1075240) * If the Gnome Display Manager (GDM) user list was disabled and a user entered the user name, the password prompt did not appear. Instead, the user had to enter the user name one more time. The GDM code that contained this error has been fixed, and users can enter their user names and passwords as expected. (BZ#1109530) * Prior to this update, only a small area was available on the GDM login screen for a custom text banner. As a consequence, when a long banner was used, it did not fit into the area, and the person reading the banner had to use scrollbars to view the whole text. With this update, more space is used for the banner if necessary, which allows the user to read the message conveniently. (BZ# 1110036) * When the Cancel button was pressed while an LDAP user name and password was being validated, the GDM code did not handle the situation correctly. As a consequence, GDM became unresponsive, and it was impossible to return to the login screen. The affected code has been fixed, and LDAP user validation can be canceled, allowing another user to log in instead. (BZ#1137041) * If the window focus mode in GNOME was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id81807
    published2015-03-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81807
    titleOracle Linux 7 : GNOME / Shell (ELSA-2015-0535)

Redhat

advisories
bugzilla
id1163474
titlepam_pkcs11 with card_only breaks session selection
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentcogl is earlier than 0:1.14.0-6.el7
          ovaloval:com.redhat.rhsa:tst:20150535001
        • commentcogl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535002
      • AND
        • commentcogl-doc is earlier than 0:1.14.0-6.el7
          ovaloval:com.redhat.rhsa:tst:20150535003
        • commentcogl-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535004
      • AND
        • commentcogl-devel is earlier than 0:1.14.0-6.el7
          ovaloval:com.redhat.rhsa:tst:20150535005
        • commentcogl-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535006
      • AND
        • commentclutter-devel is earlier than 0:1.14.4-12.el7
          ovaloval:com.redhat.rhsa:tst:20150535007
        • commentclutter-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535008
      • AND
        • commentclutter-doc is earlier than 0:1.14.4-12.el7
          ovaloval:com.redhat.rhsa:tst:20150535009
        • commentclutter-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535010
      • AND
        • commentclutter is earlier than 0:1.14.4-12.el7
          ovaloval:com.redhat.rhsa:tst:20150535011
        • commentclutter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535012
      • AND
        • commentgnome-shell-browser-plugin is earlier than 0:3.8.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20150535013
        • commentgnome-shell-browser-plugin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535014
      • AND
        • commentgnome-shell is earlier than 0:3.8.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20150535015
        • commentgnome-shell is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044170
      • AND
        • commentmutter-devel is earlier than 0:3.8.4-16.el7
          ovaloval:com.redhat.rhsa:tst:20150535017
        • commentmutter-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044108
      • AND
        • commentmutter is earlier than 0:3.8.4-16.el7
          ovaloval:com.redhat.rhsa:tst:20150535019
        • commentmutter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044106
rhsa
idRHSA-2015:0535
released2015-03-05
severityLow
titleRHSA-2015:0535: GNOME Shell security, bug fix, and enhancement update (Low)
rpms
  • clutter-0:1.14.4-12.el7
  • clutter-debuginfo-0:1.14.4-12.el7
  • clutter-devel-0:1.14.4-12.el7
  • clutter-doc-0:1.14.4-12.el7
  • cogl-0:1.14.0-6.el7
  • cogl-debuginfo-0:1.14.0-6.el7
  • cogl-devel-0:1.14.0-6.el7
  • cogl-doc-0:1.14.0-6.el7
  • gnome-shell-0:3.8.4-45.el7
  • gnome-shell-browser-plugin-0:3.8.4-45.el7
  • gnome-shell-debuginfo-0:3.8.4-45.el7
  • mutter-0:3.8.4-16.el7
  • mutter-debuginfo-0:3.8.4-16.el7
  • mutter-devel-0:3.8.4-16.el7