Lucene search

K
openvasCopyright (c) 2005 E-Soft Inc. http://www.securityspace.comOPENVAS:53541
HistoryJan 17, 2008 - 12:00 a.m.

Debian Security Advisory DSA 713-1 (junkbuster)

2008-01-1700:00:00
Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com
plugins.openvas.org
7

0.078 Low

EPSS

Percentile

94.2%

The remote host is missing an update to junkbuster
announced via advisory DSA 713-1.

# OpenVAS Vulnerability Test
# $Id: deb_713_1.nasl 6616 2017-07-07 12:10:49Z cfischer $
# Description: Auto-generated from advisory DSA 713-1
#
# Authors:
# Thomas Reinke <[email protected]>
#
# Copyright:
# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largerly excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#

include("revisions-lib.inc");
tag_insight = "Several bugs have been found in junkbuster, a HTTP proxy and filter.
The Common Vulnerability and Exposures project identifies the
following vulnerabilities:

CVE-2005-1108

James Ranson discovered that an attacker can modify the referrer
setting with a carefully crafted URL by accidentally overwriting a
global variable.

CVE-2005-1109

Tavis Ormandy from the Gentoo Security Team discovered several
heap corruptions due to inconsistent use of an internal function
that can crash the daemon or possibly lead to the execution of
arbitrary code.

For the stable distribution (woody) these problems have been fixed in
version 2.0.2-0.2woody1.

The unstable distribution (sid) doesn't contain the junkbuster package
anymore.

We recommend that you upgrade your junkbuster package.";
tag_summary = "The remote host is missing an update to junkbuster
announced via advisory DSA 713-1.";

tag_solution = "https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20713-1";

if(description)
{
 script_id(53541);
 script_version("$Revision: 6616 $");
 script_tag(name:"last_modification", value:"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $");
 script_tag(name:"creation_date", value:"2008-01-17 23:00:53 +0100 (Thu, 17 Jan 2008)");
 script_cve_id("CVE-2005-1108", "CVE-2005-1109");
 script_tag(name:"cvss_base", value:"7.5");
 script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_name("Debian Security Advisory DSA 713-1 (junkbuster)");



 script_category(ACT_GATHER_INFO);

 script_copyright("Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com");
 script_family("Debian Local Security Checks");
 script_dependencies("gather-package-list.nasl");
 script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
 script_tag(name : "solution" , value : tag_solution);
 script_tag(name : "insight" , value : tag_insight);
 script_tag(name : "summary" , value : tag_summary);
 script_tag(name:"qod_type", value:"package");
 script_tag(name:"solution_type", value:"VendorFix");
 exit(0);
}

#
# The script code starts here
#

include("pkg-lib-deb.inc");

res = "";
report = "";
if ((res = isdpkgvuln(pkg:"junkbuster", ver:"2.0.2-0.2woody1", rls:"DEB3.0")) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}

0.078 Low

EPSS

Percentile

94.2%