Lucene search

K
nessusUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-955-1.NASL
HistoryMar 09, 2013 - 12:00 a.m.

Ubuntu 9.04 / 9.10 / 10.04 LTS : opie vulnerability (USN-955-1)

2013-03-0900:00:00
Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

Maksymilian Arciemowicz and Adam Zabrocki discovered that OPIE incorrectly handled long usernames. A remote attacker could exploit this with a crafted username and make applications linked against libopie crash, leading to a denial of service.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-955-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(65125);
  script_version("1.6");
  script_cvs_date("Date: 2019/09/19 12:54:26");

  script_cve_id("CVE-2010-1938");
  script_bugtraq_id(40403);
  script_xref(name:"USN", value:"955-1");

  script_name(english:"Ubuntu 9.04 / 9.10 / 10.04 LTS : opie vulnerability (USN-955-1)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Maksymilian Arciemowicz and Adam Zabrocki discovered that OPIE
incorrectly handled long usernames. A remote attacker could exploit
this with a crafted username and make applications linked against
libopie crash, leading to a denial of service.

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/955-1/"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Update the affected libopie-dev, opie-client and / or opie-server
packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libopie-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:opie-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:opie-server");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/05/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/06/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/09");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(9\.04|9\.10|10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 9.04 / 9.10 / 10.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"9.04", pkgname:"libopie-dev", pkgver:"2.40~dfsg-0ubuntu1.9.04.1")) flag++;
if (ubuntu_check(osver:"9.04", pkgname:"opie-client", pkgver:"2.40~dfsg-0ubuntu1.9.04.1")) flag++;
if (ubuntu_check(osver:"9.04", pkgname:"opie-server", pkgver:"2.40~dfsg-0ubuntu1.9.04.1")) flag++;
if (ubuntu_check(osver:"9.10", pkgname:"libopie-dev", pkgver:"2.40~dfsg-0ubuntu1.9.10.1")) flag++;
if (ubuntu_check(osver:"9.10", pkgname:"opie-client", pkgver:"2.40~dfsg-0ubuntu1.9.10.1")) flag++;
if (ubuntu_check(osver:"9.10", pkgname:"opie-server", pkgver:"2.40~dfsg-0ubuntu1.9.10.1")) flag++;
if (ubuntu_check(osver:"10.04", pkgname:"libopie-dev", pkgver:"2.40~dfsg-0ubuntu1.10.04.1")) flag++;
if (ubuntu_check(osver:"10.04", pkgname:"opie-client", pkgver:"2.40~dfsg-0ubuntu1.10.04.1")) flag++;
if (ubuntu_check(osver:"10.04", pkgname:"opie-server", pkgver:"2.40~dfsg-0ubuntu1.10.04.1")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libopie-dev / opie-client / opie-server");
}
VendorProductVersionCPE
canonicalubuntu_linuxlibopie-devp-cpe:/a:canonical:ubuntu_linux:libopie-dev
canonicalubuntu_linuxopie-clientp-cpe:/a:canonical:ubuntu_linux:opie-client
canonicalubuntu_linuxopie-serverp-cpe:/a:canonical:ubuntu_linux:opie-server
canonicalubuntu_linux10.04cpe:/o:canonical:ubuntu_linux:10.04:-:lts
canonicalubuntu_linux9.04cpe:/o:canonical:ubuntu_linux:9.04
canonicalubuntu_linux9.10cpe:/o:canonical:ubuntu_linux:9.10