Lucene search

K
nessusThis script is Copyright (C) 2004-2021 Tenable Network Security, Inc.GENTOO_GLSA-200403-05.NASL
HistoryAug 30, 2004 - 12:00 a.m.

GLSA-200403-05 : UUDeview MIME Buffer Overflow

2004-08-3000:00:00
This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.
www.tenable.com
11

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.345 Low

EPSS

Percentile

97.1%

The remote host is affected by the vulnerability described in GLSA-200403-05 (UUDeview MIME Buffer Overflow)

By decoding a MIME archive with excessively long strings for various     parameters, it is possible to crash UUDeview, or cause it to execute     arbitrary code.
This vulnerability was originally reported by iDEFENSE as part of a WinZip     advisory [ Reference: 1 ].

Impact :

An attacker could create a specially crafted MIME file and send it via     email. When recipient decodes the file, UUDeview may execute arbitrary code     which is embedded in the MIME file, thus granting the attacker access to     the recipient's account.

Workaround :

There is no known workaround at this time. As a result, a software upgrade     is required and users should upgrade to uudeview 0.5.20.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200403-05.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14456);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-0333");
  script_bugtraq_id(9758);
  script_xref(name:"GLSA", value:"200403-05");

  script_name(english:"GLSA-200403-05 : UUDeview MIME Buffer Overflow");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200403-05
(UUDeview MIME Buffer Overflow)

    By decoding a MIME archive with excessively long strings for various
    parameters, it is possible to crash UUDeview, or cause it to execute
    arbitrary code.
    This vulnerability was originally reported by iDEFENSE as part of a WinZip
    advisory [ Reference: 1 ].
  
Impact :

    An attacker could create a specially crafted MIME file and send it via
    email. When recipient decodes the file, UUDeview may execute arbitrary code
    which is embedded in the MIME file, thus granting the attacker access to
    the recipient's account.
  
Workaround :

    There is no known workaround at this time. As a result, a software upgrade
    is required and users should upgrade to uudeview 0.5.20."
  );
  # http://www.idefense.com/application/poi/display?id=76&type=vulnerabilities
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?4335fce4"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200403-05"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All users should upgrade to uudeview 0.5.20:
    # emerge sync
    # emerge -pv '>=app-text/uudeview-0.5.20'
    # emerge '>=app-text/uudeview-0.5.20'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:uudeview");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/03/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_set_attribute(attribute:"vuln_publication_date", value:"2004/02/27");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-text/uudeview", unaffected:make_list("ge 0.5.20"), vulnerable:make_list("lt 0.5.20"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "app-text/uudeview");
}
VendorProductVersionCPE
gentoolinuxuudeviewp-cpe:/a:gentoo:linux:uudeview
gentoolinuxcpe:/o:gentoo:linux

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.345 Low

EPSS

Percentile

97.1%

Related for GENTOO_GLSA-200403-05.NASL