Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.GENTOO_GLSA-200612-03.NASL
HistoryDec 14, 2006 - 12:00 a.m.

GLSA-200612-03 : GnuPG: Multiple vulnerabilities

2006-12-1400:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
13

The remote host is affected by the vulnerability described in GLSA-200612-03 (GnuPG: Multiple vulnerabilities)

Hugh Warrington has reported a boundary error in GnuPG, in the     'ask_outfile_name()' function from openfile.c: the     make_printable_string() function could return a string longer than     expected. Additionally, Tavis Ormandy of the Gentoo Security Team     reported a design error in which a function pointer can be incorrectly     dereferenced.

Impact :

A remote attacker could entice a user to interactively use GnuPG on a     crafted file and trigger the boundary error, which will result in a     buffer overflow. They could also entice a user to process a signed or     encrypted file with gpg or gpgv, possibly called through another     application like a mail client, to trigger the dereference error. Both     of these vulnerabilities would result in the execution of arbitrary     code with the permissions of the user running GnuPG. gpg-agent, gpgsm     and other tools are not affected.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200612-03.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(23855);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-6169", "CVE-2006-6235");
  script_bugtraq_id(21306, 21462);
  script_xref(name:"GLSA", value:"200612-03");

  script_name(english:"GLSA-200612-03 : GnuPG: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200612-03
(GnuPG: Multiple vulnerabilities)

    Hugh Warrington has reported a boundary error in GnuPG, in the
    'ask_outfile_name()' function from openfile.c: the
    make_printable_string() function could return a string longer than
    expected. Additionally, Tavis Ormandy of the Gentoo Security Team
    reported a design error in which a function pointer can be incorrectly
    dereferenced.
  
Impact :

    A remote attacker could entice a user to interactively use GnuPG on a
    crafted file and trigger the boundary error, which will result in a
    buffer overflow. They could also entice a user to process a signed or
    encrypted file with gpg or gpgv, possibly called through another
    application like a mail client, to trigger the dereference error. Both
    of these vulnerabilities would result in the execution of arbitrary
    code with the permissions of the user running GnuPG. gpg-agent, gpgsm
    and other tools are not affected.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200612-03"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All GnuPG users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '=app-crypt/gnupg-1.4*'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gnupg");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/12/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/12/14");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/27");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-crypt/gnupg", unaffected:make_list("ge 1.4.6"), vulnerable:make_list("lt 1.4.6"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GnuPG");
}
VendorProductVersionCPE
gentoolinuxgnupgp-cpe:/a:gentoo:linux:gnupg
gentoolinuxcpe:/o:gentoo:linux