Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.GENTOO_GLSA-200611-05.NASL
HistoryNov 20, 2006 - 12:00 a.m.

GLSA-200611-05 : Netkit FTP Server: Privilege escalation

2006-11-2000:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
18

The remote host is affected by the vulnerability described in GLSA-200611-05 (Netkit FTP Server: Privilege escalation)

Paul Szabo reported that an incorrect seteuid() call after the chdir()     function can allow an attacker to access a normally forbidden     directory, in some very particular circumstances, for example when the     NFS-hosted targetted directory is not reachable by the client-side root     user. Additionally, some potentially exploitable unchecked setuid()     calls were also fixed.

Impact :

A local attacker might craft his home directory to gain access through     ftpd to normally forbidden directories like /root, possibly with     writing permissions if seteuid() fails and if the ftpd configuration     allows that. The unchecked setuid() calls could also lead to a root FTP     login, depending on the FTP server configuration.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200611-05.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(23670);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-5778");
  script_xref(name:"GLSA", value:"200611-05");

  script_name(english:"GLSA-200611-05 : Netkit FTP Server: Privilege escalation");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200611-05
(Netkit FTP Server: Privilege escalation)

    Paul Szabo reported that an incorrect seteuid() call after the chdir()
    function can allow an attacker to access a normally forbidden
    directory, in some very particular circumstances, for example when the
    NFS-hosted targetted directory is not reachable by the client-side root
    user. Additionally, some potentially exploitable unchecked setuid()
    calls were also fixed.
  
Impact :

    A local attacker might craft his home directory to gain access through
    ftpd to normally forbidden directories like /root, possibly with
    writing permissions if seteuid() fails and if the ftpd configuration
    allows that. The unchecked setuid() calls could also lead to a root FTP
    login, depending on the FTP server configuration.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200611-05"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Netkit FTP Server users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=net-ftp/netkit-ftpd-0.17-r4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:netkit-ftpd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/11/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/20");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-ftp/netkit-ftpd", unaffected:make_list("ge 0.17-r4"), vulnerable:make_list("lt 0.17-r4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Netkit FTP Server");
}
Related for GENTOO_GLSA-200611-05.NASL