File: debian_DSA-852.nasl

package info (click to toggle)
nessus-plugins 2.2.8-1.1
  • links: PTS
  • area: main
  • in suites: etch, etch-m68k
  • size: 15,508 kB
  • ctags: 251
  • sloc: sh: 8,346; ansic: 4,452; pascal: 3,089; perl: 704; makefile: 172; php: 1
file content (57 lines) | stat: -rw-r--r-- 2,256 bytes parent folder | download | duplicates (2)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
# This script was automatically generated from the dsa-852
# Debian Security Advisory
# It is released under the Nessus Script Licence.
# Advisory is copyright 1997-2004 Software in the Public Interest, Inc.
# See http://www.debian.org/license
# DSA2nasl Convertor is copyright 2004 Michel Arboi

if (! defined_func('bn_random')) exit(0);

desc = '
Steve Kemp discovered two format string vulnerabilities in
up-imapproxy, an IMAP protocol proxy, which may lead remote attackers
to the execution of arbitrary code.
The old stable distribution (woody) is not affected by these problems.
For the stable distribution (sarge) this problem has been fixed in
version 1.2.3-1sarge1.
For the unstable distribution (sid) this problem has been fixed in
version 1.2.4-2.
We recommend that you upgrade your imapproxy package.


Solution : http://www.debian.org/security/2005/dsa-852
Risk factor : High';

if (description) {
 script_id(19960);
 script_version("$Revision: 1.2 $");
 script_xref(name: "DSA", value: "852");
 script_cve_id("CVE-2005-2661");

 script_description(english: desc);
 script_copyright(english: "This script is (C) 2005 Michel Arboi <mikhail@nessus.org>");
 script_name(english: "[DSA852] DSA-852-1 up-imapproxy");
 script_category(ACT_GATHER_INFO);
 script_family(english: "Debian Local Security Checks");
 script_dependencies("ssh_get_info.nasl");
 script_require_keys("Host/Debian/dpkg-l");
 script_summary(english: "DSA-852-1 up-imapproxy");
 exit(0);
}

include("debian_package.inc");

w = 0;
if (deb_check(prefix: 'up-imapproxy', release: '', reference: '1.2.4-2')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package up-imapproxy is vulnerable in Debian .\nUpgrade to up-imapproxy_1.2.4-2\n');
}
if (deb_check(prefix: 'imapproxy', release: '3.1', reference: '1.2.3-1sarge1')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package imapproxy is vulnerable in Debian 3.1.\nUpgrade to imapproxy_1.2.3-1sarge1\n');
}
if (deb_check(prefix: 'up-imapproxy', release: '3.1', reference: '1.2.3-1sarge1')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package up-imapproxy is vulnerable in Debian sarge.\nUpgrade to up-imapproxy_1.2.3-1sarge1\n');
}
if (w) { security_hole(port: 0, data: desc); }