Lucene search

K
nessusThis script is Copyright (C) 2009-2021 Tenable Network Security, Inc.GENTOO_GLSA-200903-09.NASL
HistoryMar 08, 2009 - 12:00 a.m.

GLSA-200903-09 : OpenTTD: Execution of arbitrary code

2009-03-0800:00:00
This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.
www.tenable.com
18

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.089 Low

EPSS

Percentile

94.6%

The remote host is affected by the vulnerability described in GLSA-200903-09 (OpenTTD: Execution of arbitrary code)

Multiple buffer overflows have been reported in OpenTTD, when storing     long for client names (CVE-2008-3547), in the TruncateString function     in src/gfx.cpp (CVE-2008-3576) and in src/openttd.cpp when processing a     large filename supplied to the '-g' parameter in the ttd_main function     (CVE-2008-3577).

Impact :

An authenticated attacker could exploit these vulnerabilities to     execute arbitrary code with the privileges of the OpenTTD server.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200903-09.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(35799);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-3547", "CVE-2008-3576", "CVE-2008-3577");
  script_xref(name:"GLSA", value:"200903-09");

  script_name(english:"GLSA-200903-09 : OpenTTD: Execution of arbitrary code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200903-09
(OpenTTD: Execution of arbitrary code)

    Multiple buffer overflows have been reported in OpenTTD, when storing
    long for client names (CVE-2008-3547), in the TruncateString function
    in src/gfx.cpp (CVE-2008-3576) and in src/openttd.cpp when processing a
    large filename supplied to the '-g' parameter in the ttd_main function
    (CVE-2008-3577).
  
Impact :

    An authenticated attacker could exploit these vulnerabilities to
    execute arbitrary code with the privileges of the OpenTTD server.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200903-09"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All OpenTTD users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=games-simulation/openttd-0.6.3'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_cwe_id(119);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openttd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2009/03/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/08");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"games-simulation/openttd", unaffected:make_list("ge 0.6.3"), vulnerable:make_list("lt 0.6.3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenTTD");
}
VendorProductVersionCPE
gentoolinuxopenttdp-cpe:/a:gentoo:linux:openttd
gentoolinuxcpe:/o:gentoo:linux

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.089 Low

EPSS

Percentile

94.6%

Related for GENTOO_GLSA-200903-09.NASL