Lucene search

K
nessusThis script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200501-34.NASL
HistoryFeb 14, 2005 - 12:00 a.m.

GLSA-200501-34 : Konversation: Various vulnerabilities

2005-02-1400:00:00
This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

The remote host is affected by the vulnerability described in GLSA-200501-34 (Konversation: Various vulnerabilities)

Wouter Coekaerts has discovered three vulnerabilities within     Konversation:
The Server::parseWildcards function, which     is used by the 'Quick Buttons', does not properly handle variable     expansion (CAN-2005-0129).
Perl scripts included with     Konversation do not properly escape shell metacharacters     (CAN-2005-0130).
The 'Nick' and 'Password' fields in the Quick     Connect dialog can be easily confused (CAN-2005-0131).

Impact :

A malicious server could create specially crafted channels, which     would exploit certain flaws in Konversation, potentially leading to the     execution of shell commands. A user could also unintentionally input     their password into the 'Nick' field in the Quick Connect dialog,     exposing his password to IRC users, and log files.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200501-34.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(16425);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2005-0129", "CVE-2005-0130", "CVE-2005-0131");
  script_xref(name:"GLSA", value:"200501-34");

  script_name(english:"GLSA-200501-34 : Konversation: Various vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200501-34
(Konversation: Various vulnerabilities)

    Wouter Coekaerts has discovered three vulnerabilities within
    Konversation:
    The Server::parseWildcards function, which
    is used by the 'Quick Buttons', does not properly handle variable
    expansion (CAN-2005-0129).
    Perl scripts included with
    Konversation do not properly escape shell metacharacters
    (CAN-2005-0130).
    The 'Nick' and 'Password' fields in the Quick
    Connect dialog can be easily confused (CAN-2005-0131).
  
Impact :

    A malicious server could create specially crafted channels, which
    would exploit certain flaws in Konversation, potentially leading to the
    execution of shell commands. A user could also unintentionally input
    their password into the 'Nick' field in the Quick Connect dialog,
    exposing his password to IRC users, and log files.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://www.kde.org/info/security/advisory-20050121-1.txt
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.kde.org/info/security/advisory-20050121-1.txt"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200501-34"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Konversation users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=net-irc/konversation-0.15.1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:konversation");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/01/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-irc/konversation", unaffected:make_list("ge 0.15.1"), vulnerable:make_list("lt 0.15.1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Konversation");
}
VendorProductVersionCPE
gentoolinuxkonversationp-cpe:/a:gentoo:linux:konversation
gentoolinuxcpe:/o:gentoo:linux