openSUSE Security Update : accountsservice (openSUSE-2018-1380)

medium Nessus Plugin ID 118877

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for accountsservice fixes the following issues :

This security issue was fixed :

- CVE-2018-14036: Prevent directory traversal caused by an insufficient path check in user_change_icon_file_authorized_cb() (bsc#1099699)

Thsese non-security issues were fixed :

- Don't abort loading users when an /etc/shadow entry is missing. (bsc#1090003)

- When user session type is wayland, act_user_is_logged_in can return TRUE if the user is logged in. (bsc#1095918)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected accountsservice packages.

Plugin Details

Severity: Medium

ID: 118877

File Name: openSUSE-2018-1380.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/10/2018

Updated: 7/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2018-14036

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libaccountsservice0-debuginfo, p-cpe:/a:novell:opensuse:accountsservice, cpe:/o:novell:opensuse:15.0, p-cpe:/a:novell:opensuse:typelib-1_0-accountsservice-1_0, p-cpe:/a:novell:opensuse:accountsservice-lang, p-cpe:/a:novell:opensuse:accountsservice-debuginfo, p-cpe:/a:novell:opensuse:accountsservice-devel, p-cpe:/a:novell:opensuse:libaccountsservice0, p-cpe:/a:novell:opensuse:accountsservice-debugsource

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2018

Reference Information

CVE: CVE-2018-14036