Lucene search

K
nessusThis script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200805-04.NASL
HistoryMay 09, 2008 - 12:00 a.m.

GLSA-200805-04 : eGroupWare: Multiple vulnerabilities

2008-05-0900:00:00
This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

The remote host is affected by the vulnerability described in GLSA-200805-04 (eGroupWare: Multiple vulnerabilities)

A vulnerability has been reported in FCKEditor due to the way that file     uploads are handled in the file     editor/filemanager/upload/php/upload.php when a filename has multiple     file extensions (CVE-2008-2041). Another vulnerability exists in the
_bad_protocol_once() function in the file     phpgwapi/inc/class.kses.inc.php, which allows remote attackers to     bypass HTML filtering (CVE-2008-1502).

Impact :

The first vulnerability can be exploited to upload malicious files and     execute arbitrary PHP code provided that a directory is writable by the     webserver. The second vulnerability can be exploited by remote     attackers via a specially crafted URL in order to conduct cross-site     scripting attacks.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200805-04.
#
# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(32152);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-1502", "CVE-2008-2041");
  script_xref(name:"GLSA", value:"200805-04");

  script_name(english:"GLSA-200805-04 : eGroupWare: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200805-04
(eGroupWare: Multiple vulnerabilities)

    A vulnerability has been reported in FCKEditor due to the way that file
    uploads are handled in the file
    editor/filemanager/upload/php/upload.php when a filename has multiple
    file extensions (CVE-2008-2041). Another vulnerability exists in the
    _bad_protocol_once() function in the file
    phpgwapi/inc/class.kses.inc.php, which allows remote attackers to
    bypass HTML filtering (CVE-2008-1502).
  
Impact :

    The first vulnerability can be exploited to upload malicious files and
    execute arbitrary PHP code provided that a directory is writable by the
    webserver. The second vulnerability can be exploited by remote
    attackers via a specially crafted URL in order to conduct cross-site
    scripting attacks.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200805-04"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All eGroupWare users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-apps/egroupware-1.4.004'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Moodle <= 1.8.4 RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
  script_cwe_id(79, 94);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:egroupware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2008/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-apps/egroupware", unaffected:make_list("ge 1.4.004"), vulnerable:make_list("lt 1.4.004"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eGroupWare");
}
VendorProductVersionCPE
gentoolinuxegroupwarep-cpe:/a:gentoo:linux:egroupware
gentoolinuxcpe:/o:gentoo:linux