Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2011.NASL
HistoryNov 27, 2019 - 12:00 a.m.

Debian DLA-2011-1 : xmlrpc-epi security update

2019-11-2700:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

8.2 High

AI Score

Confidence

Low

An issue in xmlrpc-epi, an XML-RPC request serialisation/deserialisation library, has been found.

An integer signedness error in the simplestring_addn function in simplestring.c in xmlrpc-epi could be used for a heap based buffer overflow and possibly execution of arbitrary code.

For Debian 8 ‘Jessie’, this problem has been fixed in version 0.54.2-1.1+deb8u1.

We recommend that you upgrade your xmlrpc-epi packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2011-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(131330);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/09");

  script_cve_id("CVE-2016-6296");

  script_name(english:"Debian DLA-2011-1 : xmlrpc-epi security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"An issue in xmlrpc-epi, an XML-RPC request
serialisation/deserialisation library, has been found.

An integer signedness error in the simplestring_addn function in
simplestring.c in xmlrpc-epi could be used for a heap based buffer
overflow and possibly execution of arbitrary code.

For Debian 8 'Jessie', this problem has been fixed in version
0.54.2-1.1+deb8u1.

We recommend that you upgrade your xmlrpc-epi packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2019/11/msg00029.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/jessie/xmlrpc-epi");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6296");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/11/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libxmlrpc-epi-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libxmlrpc-epi0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libxmlrpc-epi0-dbg");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"libxmlrpc-epi-dev", reference:"0.54.2-1.1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libxmlrpc-epi0", reference:"0.54.2-1.1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"libxmlrpc-epi0-dbg", reference:"0.54.2-1.1+deb8u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxlibxmlrpc-epi-devp-cpe:/a:debian:debian_linux:libxmlrpc-epi-dev
debiandebian_linuxlibxmlrpc-epi0p-cpe:/a:debian:debian_linux:libxmlrpc-epi0
debiandebian_linuxlibxmlrpc-epi0-dbgp-cpe:/a:debian:debian_linux:libxmlrpc-epi0-dbg
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0