Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.GENTOO_GLSA-200609-08.NASL
HistorySep 15, 2006 - 12:00 a.m.

GLSA-200609-08 : xine-lib: Buffer overflows

2006-09-1500:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
11

The remote host is affected by the vulnerability described in GLSA-200609-08 (xine-lib: Buffer overflows)

xine-lib contains buffer overflows in the processing of AVI.
Additionally, xine-lib is vulnerable to a buffer overflow in the HTTP     plugin (xineplug_inp_http.so) via a long reply from an HTTP server.

Impact :

An attacker could trigger the buffer overflow vulnerabilities by     enticing a user to load a specially crafted AVI file in xine. This     might result in the execution of arbitrary code with the rights of the     user running xine. Additionally, a remote HTTP server serving a xine     client a specially crafted reply could crash xine and possibly execute     arbitrary code.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200609-08.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(22353);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-2802");
  script_bugtraq_id(18187);
  script_xref(name:"GLSA", value:"200609-08");

  script_name(english:"GLSA-200609-08 : xine-lib: Buffer overflows");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200609-08
(xine-lib: Buffer overflows)

    xine-lib contains buffer overflows in the processing of AVI.
    Additionally, xine-lib is vulnerable to a buffer overflow in the HTTP
    plugin (xineplug_inp_http.so) via a long reply from an HTTP server.
  
Impact :

    An attacker could trigger the buffer overflow vulnerabilities by
    enticing a user to load a specially crafted AVI file in xine. This
    might result in the execution of arbitrary code with the rights of the
    user running xine. Additionally, a remote HTTP server serving a xine
    client a specially crafted reply could crash xine and possibly execute
    arbitrary code.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200609-08"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All xine-lib users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-libs/xine-lib-1.1.2-r2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xine-lib");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/09/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/09/15");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/05/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-libs/xine-lib", unaffected:make_list("ge 1.1.2-r2"), vulnerable:make_list("lt 1.1.2-r2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xine-lib");
}
VendorProductVersionCPE
gentoolinuxxine-libp-cpe:/a:gentoo:linux:xine-lib
gentoolinuxcpe:/o:gentoo:linux