Lucene search

K
nessusThis script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200604-02.NASL
HistoryApr 08, 2006 - 12:00 a.m.

GLSA-200604-02 : Horde Application Framework: Remote code execution

2006-04-0800:00:00
This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
24

The remote host is affected by the vulnerability described in GLSA-200604-02 (Horde Application Framework: Remote code execution)

Jan Schneider of the Horde team discovered a vulnerability in the     help viewer of the Horde Application Framework that could allow remote     code execution (CVE-2006-1491). Paul Craig reported that     'services/go.php' fails to validate the passed URL parameter correctly     (CVE-2006-1260).

Impact :

An attacker could exploit the vulnerability in the help viewer to     execute arbitrary code with the privileges of the web server user. By     embedding a NULL character in the URL parameter, an attacker could     exploit the input validation issue in go.php to read arbitrary files.

Workaround :

There are no known workarounds at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200604-02.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21195);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-1260", "CVE-2006-1491");
  script_xref(name:"GLSA", value:"200604-02");

  script_name(english:"GLSA-200604-02 : Horde Application Framework: Remote code execution");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200604-02
(Horde Application Framework: Remote code execution)

    Jan Schneider of the Horde team discovered a vulnerability in the
    help viewer of the Horde Application Framework that could allow remote
    code execution (CVE-2006-1491). Paul Craig reported that
    'services/go.php' fails to validate the passed URL parameter correctly
    (CVE-2006-1260).
  
Impact :

    An attacker could exploit the vulnerability in the help viewer to
    execute arbitrary code with the privileges of the web server user. By
    embedding a NULL character in the URL parameter, an attacker could
    exploit the input validation issue in go.php to read arbitrary files.
  
Workaround :

    There are no known workarounds at this time."
  );
  # http://lists.horde.org/archives/announce/2006/000271.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.horde.org/archives/announce/2006/000271.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200604-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Horde Application Framework users should upgrade to the latest
    version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-apps/horde-3.1.1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:horde");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/04/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/08");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-apps/horde", unaffected:make_list("ge 3.1.1"), vulnerable:make_list("lt 3.1.1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Horde Application Framework");
}
VendorProductVersionCPE
gentoolinuxhordep-cpe:/a:gentoo:linux:horde
gentoolinuxcpe:/o:gentoo:linux