Lucene search

K
nessusThis script is Copyright (C) 2012-2021 Tenable Network Security, Inc.GENTOO_GLSA-201203-11.NASL
HistoryMar 06, 2012 - 12:00 a.m.

GLSA-201203-11 : usbmuxd: User-assisted execution of arbitrary code

2012-03-0600:00:00
This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.
www.tenable.com
5

The remote host is affected by the vulnerability described in GLSA-201203-11 (usbmuxd: User-assisted execution of arbitrary code)

The 'receive_packet()' function in libusbmuxd.c contains a boundary       error when parsing the 'SerialNumber' field of a USB device, which could       cause a heap-based buffer overflow.

Impact :

An attacker could gain physical access or entice a user to connect to a       malicious USB device, possibly resulting in execution of arbitrary code       with the privileges of the 'usbmux' user.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201203-11.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(58221);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2012-0065");
  script_bugtraq_id(51573);
  script_xref(name:"GLSA", value:"201203-11");

  script_name(english:"GLSA-201203-11 : usbmuxd: User-assisted execution of arbitrary code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201203-11
(usbmuxd: User-assisted execution of arbitrary code)

    The 'receive_packet()' function in libusbmuxd.c contains a boundary
      error when parsing the 'SerialNumber' field of a USB device, which could
      cause a heap-based buffer overflow.
  
Impact :

    An attacker could gain physical access or entice a user to connect to a
      malicious USB device, possibly resulting in execution of arbitrary code
      with the privileges of the 'usbmux' user.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201203-11"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All usbmuxd users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=app-pda/usbmuxd-1.0.7-r1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:usbmuxd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/03/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-pda/usbmuxd", unaffected:make_list("ge 1.0.7-r1"), vulnerable:make_list("lt 1.0.7-r1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "usbmuxd");
}
VendorProductVersionCPE
gentoolinuxusbmuxdp-cpe:/a:gentoo:linux:usbmuxd
gentoolinuxcpe:/o:gentoo:linux