Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-1370.NASL
HistoryMay 07, 2018 - 12:00 a.m.

Debian DLA-1370-1 : quassel security update

2018-05-0700:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.016 Low

EPSS

Percentile

87.5%

It was found that the Quassel IRC client was vulnerable to a remote code execution vulnerability due to insufficient checks in the deserializer code.

For Debian 7 ‘Wheezy’, these problems have been fixed in version 0.8.0-1+deb7u4.

We recommend that you upgrade your quassel packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-1370-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(109584);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2018-1000178");

  script_name(english:"Debian DLA-1370-1 : quassel security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was found that the Quassel IRC client was vulnerable to a remote
code execution vulnerability due to insufficient checks in the
deserializer code.

For Debian 7 'Wheezy', these problems have been fixed in version
0.8.0-1+deb7u4.

We recommend that you upgrade your quassel packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2018/05/msg00001.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/quassel"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel-client-kde4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel-data-kde4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel-kde4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/05/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/07");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"quassel", reference:"0.8.0-1+deb7u4")) flag++;
if (deb_check(release:"7.0", prefix:"quassel-client", reference:"0.8.0-1+deb7u4")) flag++;
if (deb_check(release:"7.0", prefix:"quassel-client-kde4", reference:"0.8.0-1+deb7u4")) flag++;
if (deb_check(release:"7.0", prefix:"quassel-core", reference:"0.8.0-1+deb7u4")) flag++;
if (deb_check(release:"7.0", prefix:"quassel-data", reference:"0.8.0-1+deb7u4")) flag++;
if (deb_check(release:"7.0", prefix:"quassel-data-kde4", reference:"0.8.0-1+deb7u4")) flag++;
if (deb_check(release:"7.0", prefix:"quassel-kde4", reference:"0.8.0-1+deb7u4")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxquasselp-cpe:/a:debian:debian_linux:quassel
debiandebian_linuxquassel-clientp-cpe:/a:debian:debian_linux:quassel-client
debiandebian_linuxquassel-client-kde4p-cpe:/a:debian:debian_linux:quassel-client-kde4
debiandebian_linuxquassel-corep-cpe:/a:debian:debian_linux:quassel-core
debiandebian_linuxquassel-datap-cpe:/a:debian:debian_linux:quassel-data
debiandebian_linuxquassel-data-kde4p-cpe:/a:debian:debian_linux:quassel-data-kde4
debiandebian_linuxquassel-kde4p-cpe:/a:debian:debian_linux:quassel-kde4
debiandebian_linux7.0cpe:/o:debian:debian_linux:7.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.016 Low

EPSS

Percentile

87.5%