Lucene search

K
nessusThis script is Copyright (C) 2005-2021 Tenable Network Security, Inc.DEBIAN_DSA-846.NASL
HistoryOct 11, 2005 - 12:00 a.m.

Debian DSA-846-1 : cpio - several vulnerabilities

2005-10-1100:00:00
This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.
www.tenable.com
15

Two vulnerabilities have been discovered in cpio, a program to manage archives of files. The Common Vulnerabilities and Exposures project identifies the following problems :

  • CAN-2005-1111 Imran Ghory discovered a race condition in setting the file permissions of files extracted from cpio archives.
    A local attacker with write access to the target directory could exploit this to alter the permissions of arbitrary files the extracting user has write permissions for.

  • CAN-2005-1229

    Imran Ghory discovered that cpio does not sanitise the path of extracted files even if the
    –no-absolute-filenames option was specified. This can be exploited to install files in arbitrary locations where the extracting user has write permissions to.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-846. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(19954);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2005-1111", "CVE-2005-1229");
  script_xref(name:"DSA", value:"846");

  script_name(english:"Debian DSA-846-1 : cpio - several vulnerabilities");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Two vulnerabilities have been discovered in cpio, a program to manage
archives of files. The Common Vulnerabilities and Exposures project
identifies the following problems :

  - CAN-2005-1111
    Imran Ghory discovered a race condition in setting the
    file permissions of files extracted from cpio archives.
    A local attacker with write access to the target
    directory could exploit this to alter the permissions of
    arbitrary files the extracting user has write
    permissions for.

  - CAN-2005-1229

    Imran Ghory discovered that cpio does not sanitise the
    path of extracted files even if the
    --no-absolute-filenames option was specified. This can
    be exploited to install files in arbitrary locations
    where the extracting user has write permissions to."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=306693"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=305372"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.debian.org/security/2005/dsa-846"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the cpio package.

For the old stable distribution (woody) these problems have been fixed
in version 2.4.2-39woody2.

For the stable distribution (sarge) these problems have been fixed in
version 2.5-1.3."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cpio");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/10/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/11");
  script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/20");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"3.0", prefix:"cpio", reference:"2.4.2-39woody2")) flag++;
if (deb_check(release:"3.1", prefix:"cpio", reference:"2.5-1.3")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxcpiop-cpe:/a:debian:debian_linux:cpio
debiandebian_linux3.0cpe:/o:debian:debian_linux:3.0
debiandebian_linux3.1cpe:/o:debian:debian_linux:3.1