Lucene search

K
nessusThis script is Copyright (C) 2010-2021 Tenable Network Security, Inc.GENTOO_GLSA-201001-04.NASL
HistoryFeb 25, 2010 - 12:00 a.m.

GLSA-201001-04 : VirtualBox: Multiple vulnerabilities

2010-02-2500:00:00
This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.
www.tenable.com
15

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

23.2%

The remote host is affected by the vulnerability described in GLSA-201001-04 (VirtualBox: Multiple vulnerabilities)

Thomas Biege of SUSE discovered multiple vulnerabilities:
A shell metacharacter injection in popen() (CVE-2009-3692) and     a possible buffer overflow in strncpy() in the VBoxNetAdpCtl     configuration tool.
An unspecified vulnerability in VirtualBox     Guest Additions (CVE-2009-3940).

Impact :

A local, unprivileged attacker with the permission to run VirtualBox     could gain root privileges. A guest OS local user could cause a Denial     of Service (memory consumption) on the guest OS via unknown vectors.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201001-04.
#
# The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(44893);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2009-3692", "CVE-2009-3940");
  script_xref(name:"GLSA", value:"201001-04");

  script_name(english:"GLSA-201001-04 : VirtualBox: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201001-04
(VirtualBox: Multiple vulnerabilities)

    Thomas Biege of SUSE discovered multiple vulnerabilities:
    A shell metacharacter injection in popen() (CVE-2009-3692) and
    a possible buffer overflow in strncpy() in the VBoxNetAdpCtl
    configuration tool.
    An unspecified vulnerability in VirtualBox
    Guest Additions (CVE-2009-3940).
  
Impact :

    A local, unprivileged attacker with the permission to run VirtualBox
    could gain root privileges. A guest OS local user could cause a Denial
    of Service (memory consumption) on the guest OS via unknown vectors.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201001-04"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All users of the binary version of VirtualBox should upgrade to the
    latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-emulation/virtualbox-bin-3.0.12'
    All users of the Open Source version of VirtualBox should upgrade to
    the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-emulation/virtualbox-ose-3.0.12'
    All users of the binary VirtualBox Guest Additions should upgrade to
    the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-emulation/virtualbox-guest-additions-3.0.12'
    All users of the Open Source VirtualBox Guest Additions should upgrade
    to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-emulation/virtualbox-ose-additions-3.0.12'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:virtualbox-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:virtualbox-guest-additions");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:virtualbox-ose");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:virtualbox-ose-additions");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2010/01/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/25");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-emulation/virtualbox-guest-additions", unaffected:make_list("ge 3.0.12"), vulnerable:make_list("lt 3.0.12"))) flag++;
if (qpkg_check(package:"app-emulation/virtualbox-ose-additions", unaffected:make_list("ge 3.0.12"), vulnerable:make_list("lt 3.0.12"))) flag++;
if (qpkg_check(package:"app-emulation/virtualbox-bin", unaffected:make_list("ge 3.0.12"), vulnerable:make_list("lt 3.0.12"))) flag++;
if (qpkg_check(package:"app-emulation/virtualbox-ose", unaffected:make_list("ge 3.0.12"), vulnerable:make_list("lt 3.0.12"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "VirtualBox");
}
VendorProductVersionCPE
gentoolinuxvirtualbox-binp-cpe:/a:gentoo:linux:virtualbox-bin
gentoolinuxvirtualbox-guest-additionsp-cpe:/a:gentoo:linux:virtualbox-guest-additions
gentoolinuxvirtualbox-osep-cpe:/a:gentoo:linux:virtualbox-ose
gentoolinuxvirtualbox-ose-additionsp-cpe:/a:gentoo:linux:virtualbox-ose-additions
gentoolinuxcpe:/o:gentoo:linux

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

23.2%