Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2002-261.NASL
HistoryJul 06, 2004 - 12:00 a.m.

RHEL 2.1 : Canna (RHSA-2002:261)

2004-07-0600:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

The Canna server, used for Japanese character input, has two security vulnerabilities including an exploitable buffer overflow that allows a local user to gain ‘bin’ user privileges. Updated packages for Red Hat Linux Advanced Server are available.

[Updated 13 Jan 2003] Added fixed packages for the Itanium (IA64) architecture.

[Updated 06 Feb 2003] Added fixed packages for Advanced Workstation 2.1

Canna is a kana-kanji conversion server which is necessary for Japanese language character input.

A buffer overflow bug in the Canna server up to and including version 3.5b2 allows a local user to gain the privileges of the user ‘bin’ which can lead to further exploits. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2002-1158 to this issue.

In addition, it was discovered that request validation was lacking in Canna server versions 3.6 and earlier. A malicious remote user could exploit this vulnerability to leak information or cause a denial of service attack. (CVE-2002-1159)

Red Hat Linux Advanced Server ships with a Canna package vulnerable to these issues; however, the package is normally only installed when Japanese language support is selected during installation.

All users of Canna are advised to upgrade to these errata packages which contain a backported security fix and are not vulnerable to this issue.

Red Hat would like to thank hsj and AIDA Shinra for the responsible disclosure of these issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2002:261. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(12336);
  script_version("1.23");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2002-1158", "CVE-2002-1159");
  script_xref(name:"RHSA", value:"2002:261");

  script_name(english:"RHEL 2.1 : Canna (RHSA-2002:261)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The Canna server, used for Japanese character input, has two security
vulnerabilities including an exploitable buffer overflow that allows a
local user to gain 'bin' user privileges. Updated packages for Red Hat
Linux Advanced Server are available.

[Updated 13 Jan 2003] Added fixed packages for the Itanium (IA64)
architecture.

[Updated 06 Feb 2003] Added fixed packages for Advanced Workstation
2.1

Canna is a kana-kanji conversion server which is necessary for
Japanese language character input.

A buffer overflow bug in the Canna server up to and including version
3.5b2 allows a local user to gain the privileges of the user 'bin'
which can lead to further exploits. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CVE-2002-1158
to this issue.

In addition, it was discovered that request validation was lacking in
Canna server versions 3.6 and earlier. A malicious remote user could
exploit this vulnerability to leak information or cause a denial of
service attack. (CVE-2002-1159)

Red Hat Linux Advanced Server ships with a Canna package vulnerable to
these issues; however, the package is normally only installed when
Japanese language support is selected during installation.

All users of Canna are advised to upgrade to these errata packages
which contain a backported security fix and are not vulnerable to this
issue.

Red Hat would like to thank hsj and AIDA Shinra for the responsible
disclosure of these issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-1158"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-1159"
  );
  # http://canna.sourceforge.jp/sec/Canna-2002-01.txt
  script_set_attribute(
    attribute:"see_also",
    value:"http://canna.osdn.jp/sec/Canna-2002-01.txt"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2002:261"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected Canna, Canna-devel and / or Canna-libs packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:Canna");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:Canna-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:Canna-libs");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2002/12/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2003/02/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2002:261";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"Canna-3.5b2-50.as21.1")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"Canna-devel-3.5b2-50.as21.1")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"Canna-libs-3.5b2-50.as21.1")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Canna / Canna-devel / Canna-libs");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxcannap-cpe:/a:redhat:enterprise_linux:canna
redhatenterprise_linuxcanna-develp-cpe:/a:redhat:enterprise_linux:canna-devel
redhatenterprise_linuxcanna-libsp-cpe:/a:redhat:enterprise_linux:canna-libs
redhatenterprise_linux2.1cpe:/o:redhat:enterprise_linux:2.1
Related for REDHAT-RHSA-2002-261.NASL