Lucene search

K
nessusThis script is Copyright (C) 2005-2021 Tenable Network Security, Inc.DEBIAN_DSA-821.NASL
HistoryOct 05, 2005 - 12:00 a.m.

Debian DSA-821-1 : python2.3 - integer overflow

2005-10-0500:00:00
This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.
www.tenable.com
14

An integer overflow with a subsequent buffer overflow has been detected in PCRE, the Perl Compatible Regular Expressions library, which allows an attacker to execute arbitrary code, and is also present in Python. Exploiting this vulnerability requires an attacker to specify the used regular expression.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-821. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(19790);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2005-2491");
  script_bugtraq_id(14620);
  script_xref(name:"DSA", value:"821");

  script_name(english:"Debian DSA-821-1 : python2.3 - integer overflow");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An integer overflow with a subsequent buffer overflow has been
detected in PCRE, the Perl Compatible Regular Expressions library,
which allows an attacker to execute arbitrary code, and is also
present in Python. Exploiting this vulnerability requires an attacker
to specify the used regular expression."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=324531"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.debian.org/security/2005/dsa-821"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the python2.3 packages.

The old stable distribution (woody) does not contain python2.3
packages.

For the stable distribution (sarge) this problem has been fixed in
version 2.3.5-3sarge1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python2.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/09/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/05");
  script_set_attribute(attribute:"vuln_publication_date", value:"2005/08/20");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"3.1", prefix:"idle-python2.3", reference:"2.3.5-3sarge1")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3", reference:"2.3.5-3sarge1")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-dev", reference:"2.3.5-3sarge1")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-doc", reference:"2.3.5-3sarge1")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-examples", reference:"2.3.5-3sarge1")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-gdbm", reference:"2.3.5-3sarge1")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-mpz", reference:"2.3.5-3sarge1")) flag++;
if (deb_check(release:"3.1", prefix:"python2.3-tk", reference:"2.3.5-3sarge1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");