Lucene search

K
nessusThis script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200506-15.NASL
HistoryJun 20, 2005 - 12:00 a.m.

GLSA-200506-15 : PeerCast: Format string vulnerability

2005-06-2000:00:00
This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.492 Medium

EPSS

Percentile

97.5%

The remote host is affected by the vulnerability described in GLSA-200506-15 (PeerCast: Format string vulnerability)

James Bercegay of the GulfTech Security Research Team discovered that     PeerCast insecurely implements formatted printing when receiving a     request with a malformed URL.

Impact :

A remote attacker could exploit this vulnerability by sending a request     with a specially crafted URL to a PeerCast server to execute arbitrary     code.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200506-15.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(18530);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2005-1806");
  script_xref(name:"GLSA", value:"200506-15");

  script_name(english:"GLSA-200506-15 : PeerCast: Format string vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200506-15
(PeerCast: Format string vulnerability)

    James Bercegay of the GulfTech Security Research Team discovered that
    PeerCast insecurely implements formatted printing when receiving a
    request with a malformed URL.
  
Impact :

    A remote attacker could exploit this vulnerability by sending a request
    with a specially crafted URL to a PeerCast server to execute arbitrary
    code.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://www.gulftech.org/?node=research&article_id=00077-05282005
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?8482b98a"
  );
  # http://www.peercast.org/forum/viewtopic.php?p=11596
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?e6e449b3"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200506-15"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All PeerCast users should upgrade to the latest available version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-sound/peercast-0.1212'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:peercast");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/06/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/06/20");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-sound/peercast", unaffected:make_list("ge 0.1212"), vulnerable:make_list("lt 0.1212"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PeerCast");
}
VendorProductVersionCPE
gentoolinuxpeercastp-cpe:/a:gentoo:linux:peercast
gentoolinuxcpe:/o:gentoo:linux

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.492 Medium

EPSS

Percentile

97.5%