Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200408-11.NASL
HistoryAug 30, 2004 - 12:00 a.m.

GLSA-200408-11 : Nessus: 'adduser' race condition vulnerability

2004-08-3000:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6

The remote host is affected by the vulnerability described in GLSA-200408-11 (Nessus: ‘adduser’ race condition vulnerability)

A race condition can occur in 'nessus-adduser' if the user has not     configured their TMPDIR variable.

Impact :

A malicious user could exploit this bug to escalate privileges to the     rights of the user running 'nessus-adduser'.

Workaround :

There is no known workaround at this time. All users are encouraged to     upgrade to the latest available version of Nessus.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200408-11.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14567);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-1445");
  script_xref(name:"GLSA", value:"200408-11");

  script_name(english:"GLSA-200408-11 : Nessus: 'adduser' race condition vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200408-11
(Nessus: 'adduser' race condition vulnerability)

    A race condition can occur in 'nessus-adduser' if the user has not
    configured their TMPDIR variable.
  
Impact :

    A malicious user could exploit this bug to escalate privileges to the
    rights of the user running 'nessus-adduser'.
  
Workaround :

    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version of Nessus."
  );
  # http://secunia.com/advisories/12127/
  script_set_attribute(
    attribute:"see_also",
    value:"https://secuniaresearch.flexerasoftware.com/advisories/12127/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200408-11"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Nessus users should upgrade to the latest version:
    # emerge sync
    # emerge -pv '>=net-analyzer/nessus-2.0.12'
    # emerge '>=net-analyzer/nessus-2.0.12'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:nessus");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/08/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-analyzer/nessus", unaffected:make_list("ge 2.0.12"), vulnerable:make_list("le 2.0.11"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:qpkg_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Nessus");
}
VendorProductVersionCPE
gentoolinuxnessusp-cpe:/a:gentoo:linux:nessus
gentoolinuxcpe:/o:gentoo:linux
Related for GENTOO_GLSA-200408-11.NASL