Lucene search

K
nessusThis script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200501-02.NASL
HistoryFeb 14, 2005 - 12:00 a.m.

GLSA-200501-02 : a2ps: Multiple vulnerabilities

2005-02-1400:00:00
This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.034

Percentile

91.5%

The remote host is affected by the vulnerability described in GLSA-200501-02 (a2ps: Multiple vulnerabilities)

Javier Fernandez-Sanguino Pena discovered that the a2ps package     contains two scripts that create insecure temporary files (fixps and     psmandup). Furthermore, we fixed in a previous revision a vulnerability     in a2ps filename handling (CAN-2004-1170).

Impact :

A local attacker could create symbolic links in the temporary files     directory, pointing to a valid file somewhere on the filesystem. When     fixps or psmandup is executed, this would result in the file being     overwritten with the rights of the user running the utility. By     enticing a user or script to run a2ps on a malicious filename, an     attacker could execute arbitrary commands on the system with the rights     of that user or script.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200501-02.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(16393);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-1170", "CVE-2004-1377");
  script_xref(name:"GLSA", value:"200501-02");

  script_name(english:"GLSA-200501-02 : a2ps: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200501-02
(a2ps: Multiple vulnerabilities)

    Javier Fernandez-Sanguino Pena discovered that the a2ps package
    contains two scripts that create insecure temporary files (fixps and
    psmandup). Furthermore, we fixed in a previous revision a vulnerability
    in a2ps filename handling (CAN-2004-1170).
  
Impact :

    A local attacker could create symbolic links in the temporary files
    directory, pointing to a valid file somewhere on the filesystem. When
    fixps or psmandup is executed, this would result in the file being
    overwritten with the rights of the user running the utility. By
    enticing a user or script to run a2ps on a malicious filename, an
    attacker could execute arbitrary commands on the system with the rights
    of that user or script.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://secunia.com/advisories/13641/
  script_set_attribute(
    attribute:"see_also",
    value:"https://secuniaresearch.flexerasoftware.com/advisories/13641/"
  );
  # http://lists.netsys.com/pipermail/full-disclosure/2004-August/025678.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?9cff8c25"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200501-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All a2ps users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/a2ps-4.13c-r2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:a2ps");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/01/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-text/a2ps", unaffected:make_list("ge 4.13c-r2"), vulnerable:make_list("lt 4.13c-r2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "a2ps");
}

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.034

Percentile

91.5%