Lucene search

K
openvasCopyright (C) 2008 Greenbone AGOPENVAS:136141256231053377
HistoryJan 17, 2008 - 12:00 a.m.

Debian: Security Advisory (DSA-396)

2008-01-1700:00:00
Copyright (C) 2008 Greenbone AG
plugins.openvas.org

7.1 High

AI Score

Confidence

Low

0.193 Low

EPSS

Percentile

96.3%

The remote host is missing an update for the Debian

# SPDX-FileCopyrightText: 2008 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.53377");
  script_cve_id("CVE-2002-1562", "CVE-2003-0899");
  script_tag(name:"creation_date", value:"2008-01-17 21:36:24 +0000 (Thu, 17 Jan 2008)");
  script_version("2024-02-05T05:05:38+0000");
  script_tag(name:"last_modification", value:"2024-02-05 05:05:38 +0000 (Mon, 05 Feb 2024)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-02-02 14:01:01 +0000 (Fri, 02 Feb 2024)");

  script_name("Debian: Security Advisory (DSA-396)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2008 Greenbone AG");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB3\.0");

  script_xref(name:"Advisory-ID", value:"DSA-396");
  script_xref(name:"URL", value:"https://www.debian.org/security/2003/DSA-396");
  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-396");

  script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'thttpd' package(s) announced via the DSA-396 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"Several vulnerabilities have been discovered in thttpd, a tiny HTTP server.

The Common Vulnerabilities and Exposures project identifies the following vulnerabilities:

CAN-2002-1562: Information leak Marcus Breiing discovered that if thttpd it is used for virtual hosting, and an attacker supplies a specially crafted 'Host:' header with a pathname instead of a hostname, thttpd will reveal information about the host system. Hence, an attacker can browse the entire disk.

CAN-2003-0899: Arbitrary code execution Joel Soderberg and Christer Oberg discovered a remote overflow which allows an attacker to partially overwrite the EBP register and hence execute arbitrary code.

For the stable distribution (woody) these problems have been fixed in version 2.21b-11.2.

For the unstable distribution (sid) these problems have been fixed in version 2.23beta1-2.3.

We recommend that you upgrade your thttpd package immediately.");

  script_tag(name:"affected", value:"'thttpd' package(s) on Debian 3.0.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "DEB3.0") {

  if(!isnull(res = isdpkgvuln(pkg:"thttpd", ver:"2.21b-11.2", rls:"DEB3.0"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"thttpd-util", ver:"2.21b-11.2", rls:"DEB3.0"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

7.1 High

AI Score

Confidence

Low

0.193 Low

EPSS

Percentile

96.3%

Related for OPENVAS:136141256231053377