Lucene search

K
nessusThis script is Copyright (C) 2004-2021 Tenable Network Security, Inc.GENTOO_GLSA-200409-13.NASL
HistorySep 09, 2004 - 12:00 a.m.

GLSA-200409-13 : LHa: Multiple vulnerabilities

2004-09-0900:00:00
This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.
www.tenable.com
9

The remote host is affected by the vulnerability described in GLSA-200409-13 (LHa: Multiple vulnerabilities)

The command line argument as well as the archive parsing code of LHa lack     sufficient bounds checking. Furthermore, a shell meta character command     execution vulnerability exists in LHa, since it does no proper filtering on     directory names.

Impact :

Using a specially crafted command line argument or archive, an attacker can     cause a buffer overflow and could possibly run arbitrary code. The shell     meta character command execution could lead to the execution of arbitrary     commands by an attacker using directories containing shell meta characters     in their names.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200409-13.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14694);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-0694", "CVE-2004-0745", "CVE-2004-0769", "CVE-2004-0771");
  script_xref(name:"GLSA", value:"200409-13");

  script_name(english:"GLSA-200409-13 : LHa: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200409-13
(LHa: Multiple vulnerabilities)

    The command line argument as well as the archive parsing code of LHa lack
    sufficient bounds checking. Furthermore, a shell meta character command
    execution vulnerability exists in LHa, since it does no proper filtering on
    directory names.
  
Impact :

    Using a specially crafted command line argument or archive, an attacker can
    cause a buffer overflow and could possibly run arbitrary code. The shell
    meta character command execution could lead to the execution of arbitrary
    commands by an attacker using directories containing shell meta characters
    in their names.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200409-13"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All LHa users should upgrade to the latest stable version:
    # emerge sync
    # emerge -pv '>=app-arch/lha-114i-r4'
    # emerge '>=app-arch/lha-114i-r4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lha");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/09/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/09");
  script_set_attribute(attribute:"vuln_publication_date", value:"2004/05/15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-arch/lha", unaffected:make_list("rge 114i-r4"), vulnerable:make_list("rle 114i-r3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "LHa");
}
VendorProductVersionCPE
gentoolinuxlhap-cpe:/a:gentoo:linux:lha
gentoolinuxcpe:/o:gentoo:linux
Related for GENTOO_GLSA-200409-13.NASL