Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.GENTOO_GLSA-200701-27.NASL
HistoryFeb 09, 2007 - 12:00 a.m.

GLSA-200701-27 : ELinks: Arbitrary Samba command execution

2007-02-0900:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
21

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.843 High

EPSS

Percentile

98.5%

The remote host is affected by the vulnerability described in GLSA-200701-27 (ELinks: Arbitrary Samba command execution)

Teemu Salmela discovered an error in the validation code of 'smb://'     URLs used by ELinks, the same issue as reported in GLSA 200612-16     concerning Links.

Impact :

A remote attacker could entice a user to browse to a specially crafted     'smb://' URL and execute arbitrary Samba commands, which would allow     the overwriting of arbitrary local files or the upload or download of     arbitrary files. This vulnerability can be exploited only if     'smbclient' is installed on the victim's computer, which is provided by     the 'samba' Gentoo package.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200701-27.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(24312);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-5925");
  script_xref(name:"GLSA", value:"200701-27");

  script_name(english:"GLSA-200701-27 : ELinks: Arbitrary Samba command execution");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200701-27
(ELinks: Arbitrary Samba command execution)

    Teemu Salmela discovered an error in the validation code of 'smb://'
    URLs used by ELinks, the same issue as reported in GLSA 200612-16
    concerning Links.
  
Impact :

    A remote attacker could entice a user to browse to a specially crafted
    'smb://' URL and execute arbitrary Samba commands, which would allow
    the overwriting of arbitrary local files or the upload or download of
    arbitrary files. This vulnerability can be exploited only if
    'smbclient' is installed on the victim's computer, which is provided by
    the 'samba' Gentoo package.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200701-27"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All ELinks users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-client/elinks-0.11.2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:elinks");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/01/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/09");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-client/elinks", unaffected:make_list("ge 0.11.2"), vulnerable:make_list("lt 0.11.2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ELinks");
}
VendorProductVersionCPE
gentoolinuxelinksp-cpe:/a:gentoo:linux:elinks
gentoolinuxcpe:/o:gentoo:linux

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.843 High

EPSS

Percentile

98.5%