Lucene search

K
nessusThis script is Copyright (C) 2014-2021 Tenable Network Security, Inc.GENTOO_GLSA-201402-04.NASL
HistoryFeb 05, 2014 - 12:00 a.m.

GLSA-201402-04 : libwww-perl: Multiple vulnerabilities

2014-02-0500:00:00
This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.
www.tenable.com
9

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

73.6%

The remote host is affected by the vulnerability described in GLSA-201402-04 (libwww-perl: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in libwww-perl. Please       review the CVE identifiers referenced below for details.

Impact :

A remote attacker could entice a user to download a specially crafted       file with an application linked against libwww-perl, which could result       in overwritten files or arbitrary code execution by writing to a dotfile       in the user’s home directory (such as .bashrc). Additionally, a remote       attacker could perform a Man-in-the-Middle attack.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201402-04.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(72314);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2010-2253", "CVE-2011-0633");
  script_bugtraq_id(47895);
  script_xref(name:"GLSA", value:"201402-04");

  script_name(english:"GLSA-201402-04 : libwww-perl: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201402-04
(libwww-perl: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in libwww-perl. Please
      review the CVE identifiers referenced below for details.
  
Impact :

    A remote attacker could entice a user to download a specially crafted
      file with an application linked against libwww-perl, which could result
      in overwritten files or arbitrary code execution by writing to a dotfile
      in the user’s home directory (such as .bashrc). Additionally, a remote
      attacker could perform a Man-in-the-Middle attack.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201402-04"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All libwww-perl users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=dev-perl/libwww-perl-6.30.0'
    NOTE: This is a legacy GLSA. Updates for all affected architectures are
      available since December 18, 2011. It is likely that your system is
      already no longer affected by this issue."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libwww-perl");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/02/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/02/05");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-perl/libwww-perl", unaffected:make_list("ge 6.30.0"), vulnerable:make_list("lt 6.30.0"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwww-perl");
}
VendorProductVersionCPE
gentoolinuxlibwww-perlp-cpe:/a:gentoo:linux:libwww-perl
gentoolinuxcpe:/o:gentoo:linux

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

73.6%