Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200403-08.NASL
HistoryAug 30, 2004 - 12:00 a.m.

GLSA-200403-08 : oftpd DoS vulnerability

2004-08-3000:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.014

Percentile

86.6%

The remote host is affected by the vulnerability described in GLSA-200403-08 (oftpd DoS vulnerability)

Issuing a port command with a number higher than 255 causes the server     to crash. The port command may be issued before any authentication     takes place, meaning the attacker does not need to know a valid     username and password in order to exploit this vulnerability.

Impact :

This exploit causes a denial of service.

Workaround :

While a workaround is not currently known for this issue, all users are     advised to upgrade to the latest version of the affected package.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200403-08.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14459);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-0376");
  script_xref(name:"GLSA", value:"200403-08");

  script_name(english:"GLSA-200403-08 : oftpd DoS vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200403-08
(oftpd DoS vulnerability)

    Issuing a port command with a number higher than 255 causes the server
    to crash. The port command may be issued before any authentication
    takes place, meaning the attacker does not need to know a valid
    username and password in order to exploit this vulnerability.
  
Impact :

    This exploit causes a denial of service.
  
Workaround :

    While a workaround is not currently known for this issue, all users are
    advised to upgrade to the latest version of the affected package."
  );
  # http://www.time-travellers.org/oftpd/
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.time-travellers.org/oftpd/"
  );
  # http://www.time-travellers.org/oftpd/oftpd-dos.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.time-travellers.org/oftpd/oftpd-dos.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200403-08"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All users should upgrade to the current version of the affected
    package:
    # emerge sync
    # emerge -pv '>=net-ftp/oftpd-0.3.7'
    # emerge '>=net-ftp/oftpd-0.3.7'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:oftpd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/03/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-ftp/oftpd", unaffected:make_list("ge 0.3.7"), vulnerable:make_list("le 0.3.6"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-ftp/oftpd");
}

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.014

Percentile

86.6%

Related for GENTOO_GLSA-200403-08.NASL