The remote host is missing one or more security-related patches. Ekiga fails to implement formatted printing correctly, allowing an attacker to crash Ekiga and potentially execute arbitrary code by sending a specially crafted Q.931 SETUP packet
Reporter | Title | Published | Views | Family All 34 |
---|---|---|---|---|
Cvelist | CVE-2007-1006 | 20 Feb 200700:00 | – | cvelist |
Cvelist | CVE-2007-0999 | 10 Mar 200719:00 | – | cvelist |
UbuntuCve | CVE-2007-1006 | 20 Feb 200700:00 | – | ubuntucve |
UbuntuCve | CVE-2007-0999 | 10 Mar 200700:00 | – | ubuntucve |
Tenable Nessus | openSUSE 10 Security Update : ekiga (ekiga-3023) | 17 Oct 200700:00 | – | nessus |
Tenable Nessus | Fedora Core 6 : ekiga-2.0.5-2.fc6 (2007-263) | 23 Feb 200700:00 | – | nessus |
Tenable Nessus | Fedora Core 5 : ekiga-2.0.1-4 (2007-262) | 23 Feb 200700:00 | – | nessus |
Tenable Nessus | Mandrake Linux Security Advisory : ekiga (MDKSA-2007:044) | 22 Feb 200700:00 | – | nessus |
Tenable Nessus | RHEL 5 : ekiga (RHSA-2007:0087) | 24 Jan 201300:00 | – | nessus |
Tenable Nessus | Ubuntu 5.10 / 6.06 LTS / 6.10 : ekiga, gnomemeeting vulnerabilities (USN-426-1) | 10 Nov 200700:00 | – | nessus |
Source | Link |
---|---|
cve | www.cve.mitre.org/cgi-bin/cvename.cgi |
security | www.security.gentoo.org/glsa/200703-25 |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200703-25.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(24930);
script_version("1.16");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2007-1006");
script_bugtraq_id(22613);
script_xref(name:"GLSA", value:"200703-25");
script_name(english:"GLSA-200703-25 : Ekiga: Format string vulnerability");
script_summary(english:"Checks for updated package(s) in /var/db/pkg");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Gentoo host is missing one or more security-related
patches."
);
script_set_attribute(
attribute:"description",
value:
"The remote host is affected by the vulnerability described in GLSA-200703-25
(Ekiga: Format string vulnerability)
Mu Security has discovered that Ekiga fails to implement formatted
printing correctly.
Impact :
An attacker could exploit this vulnerability to crash Ekiga and
potentially execute arbitrary code by sending a specially crafted Q.931
SETUP packet to a victim.
Workaround :
There is no known workaround at this time."
);
script_set_attribute(
attribute:"see_also",
value:"https://security.gentoo.org/glsa/200703-25"
);
script_set_attribute(
attribute:"solution",
value:
"All Ekiga users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose '>=net-voip/ekiga-2.0.7'"
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ekiga");
script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
script_set_attribute(attribute:"patch_publication_date", value:"2007/03/29");
script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/05");
script_set_attribute(attribute:"vuln_publication_date", value:"2007/02/13");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
script_family(english:"Gentoo Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
flag = 0;
if (qpkg_check(package:"net-voip/ekiga", unaffected:make_list("ge 2.0.7"), vulnerable:make_list("lt 2.0.7"))) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
else security_hole(0);
exit(0);
}
else
{
tested = qpkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ekiga");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo