Lucene search

K
nessusThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4189.NASL
HistoryMay 04, 2018 - 12:00 a.m.

Debian DSA-4189-1 : quassel - security update

2018-05-0400:00:00
This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.016 Low

EPSS

Percentile

87.5%

Two vulnerabilities were found in the Quassel IRC client, which could result in the execution of arbitrary code or denial of service.

Note that you need to restart the ‘quasselcore’ service after upgrading the Quassel packages.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4189. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(109556);
  script_version("1.5");
  script_cvs_date("Date: 2018/11/13 12:30:47");

  script_cve_id("CVE-2018-1000178", "CVE-2018-1000179");
  script_xref(name:"DSA", value:"4189");

  script_name(english:"Debian DSA-4189-1 : quassel - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Two vulnerabilities were found in the Quassel IRC client, which could
result in the execution of arbitrary code or denial of service.

Note that you need to restart the 'quasselcore' service after
upgrading the Quassel packages."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/source-package/quassel"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/quassel"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/quassel"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2018/dsa-4189"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the quassel packages.

For the oldstable distribution (jessie), these problems have been
fixed in version 1:0.10.0-2.3+deb8u4.

For the stable distribution (stretch), these problems have been fixed
in version 1:0.12.4-2+deb9u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quassel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/05/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/04");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"quassel", reference:"1:0.10.0-2.3+deb8u4")) flag++;
if (deb_check(release:"8.0", prefix:"quassel-client", reference:"1:0.10.0-2.3+deb8u4")) flag++;
if (deb_check(release:"8.0", prefix:"quassel-client-kde4", reference:"1:0.10.0-2.3+deb8u4")) flag++;
if (deb_check(release:"8.0", prefix:"quassel-core", reference:"1:0.10.0-2.3+deb8u4")) flag++;
if (deb_check(release:"8.0", prefix:"quassel-data", reference:"1:0.10.0-2.3+deb8u4")) flag++;
if (deb_check(release:"8.0", prefix:"quassel-data-kde4", reference:"1:0.10.0-2.3+deb8u4")) flag++;
if (deb_check(release:"8.0", prefix:"quassel-kde4", reference:"1:0.10.0-2.3+deb8u4")) flag++;
if (deb_check(release:"9.0", prefix:"quassel", reference:"1:0.12.4-2+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"quassel-client", reference:"1:0.12.4-2+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"quassel-client-kde4", reference:"1:0.12.4-2+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"quassel-core", reference:"1:0.12.4-2+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"quassel-data", reference:"1:0.12.4-2+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"quassel-kde4", reference:"1:0.12.4-2+deb9u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxquasselp-cpe:/a:debian:debian_linux:quassel
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0
debiandebian_linux9.0cpe:/o:debian:debian_linux:9.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.016 Low

EPSS

Percentile

87.5%