File: gentoo_GLSA-200502-26.nasl

package info (click to toggle)
nessus-plugins 2.2.8-1.1
  • links: PTS
  • area: main
  • in suites: etch, etch-m68k
  • size: 15,508 kB
  • ctags: 251
  • sloc: sh: 8,346; ansic: 4,452; pascal: 3,089; perl: 704; makefile: 172; php: 1
file content (58 lines) | stat: -rw-r--r-- 2,008 bytes parent folder | download | duplicates (2)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
# This script was automatically generated from 
#  http://www.gentoo.org/security/en/glsa/glsa-200502-26.xml
# It is released under the Nessus Script Licence.
# The messages are release under the Creative Commons - Attribution /
# Share Alike license. See http://creativecommons.org/licenses/by-sa/2.0/
#
# Avisory is copyright 2001-2005 Gentoo Foundation, Inc.
# GLSA2nasl Convertor is copyright 2004 Michel Arboi <mikhail@nessus.org>

if (! defined_func('bn_random')) exit(0);

if (description)
{
 script_id(17145);
 script_version("$Revision: 1.2 $");
 script_xref(name: "GLSA", value: "200502-26");

 desc = 'The remote host is affected by the vulnerability described in GLSA-200502-26
(GProFTPD: gprostats format string vulnerability)


    Tavis Ormandy of the Gentoo Linux Security Audit Team has
    identified a format string vulnerability in the gprostats utility.
  
Impact

    An attacker could exploit the vulnerability by performing a
    specially crafted FTP transfer, the resulting ProFTPD transfer log
    could potentially trigger the execution of arbitrary code when parsed
    by GProFTPD.
  
Workaround

    There is no known workaround at this time.
  

Solution: 
    All GProFTPD users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-ftp/gproftpd-8.1.9"
  

Risk factor : Medium
';
 script_description(english: desc);
 script_copyright(english: "(C) 2005 Michel Arboi <mikhail@nessus.org>");
 script_name(english: "[GLSA-200502-26] GProFTPD: gprostats format string vulnerability");
 script_category(ACT_GATHER_INFO);
 script_family(english: "Gentoo Local Security Checks");
 script_dependencies("ssh_get_info.nasl");
 script_require_keys('Host/Gentoo/qpkg-list');
 script_summary(english: 'GProFTPD: gprostats format string vulnerability');
 exit(0);
}

include('qpkg.inc');
if (qpkg_check(package: "net-ftp/gproftpd", unaffected: make_list("ge 8.1.9"), vulnerable: make_list("lt 8.1.9")
)) { security_warning(0); exit(0); }