Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.GENTOO_GLSA-200708-07.NASL
HistoryAug 13, 2007 - 12:00 a.m.

GLSA-200708-07 : Xfce Terminal: Remote arbitrary code execution

2007-08-1300:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
13

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:P/A:N

0.02 Low

EPSS

Percentile

89.0%

The remote host is affected by the vulnerability described in GLSA-200708-07 (Xfce Terminal: Remote arbitrary code execution)

Lasse Karkkainen discovered that the function terminal_helper_execute()     in file terminal-helper.c does not properly escape the URIs before     processing.

Impact :

A remote attacker could entice a user to open a specially crafted link,     possibly leading to the remote execution of arbitrary code with the     privileges of the user running Xfce Terminal. Note that the exploit     code depends on the browser used to open the crafted link.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200708-07.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(25872);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-3770");
  script_xref(name:"GLSA", value:"200708-07");

  script_name(english:"GLSA-200708-07 : Xfce Terminal: Remote arbitrary code execution");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200708-07
(Xfce Terminal: Remote arbitrary code execution)

    Lasse Karkkainen discovered that the function terminal_helper_execute()
    in file terminal-helper.c does not properly escape the URIs before
    processing.
  
Impact :

    A remote attacker could entice a user to open a specially crafted link,
    possibly leading to the remote execution of arbitrary code with the
    privileges of the user running Xfce Terminal. Note that the exploit
    code depends on the browser used to open the crafted link.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200708-07"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Xfce Terminal users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=x11-terms/terminal-0.2.6_p25931'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:P/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:terminal");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/08/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/13");
  script_set_attribute(attribute:"vuln_publication_date", value:"2007/07/10");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"x11-terms/terminal", unaffected:make_list("ge 0.2.6_p25931"), vulnerable:make_list("lt 0.2.6_p25931"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Xfce Terminal");
}
VendorProductVersionCPE
gentoolinuxterminalp-cpe:/a:gentoo:linux:terminal
gentoolinuxcpe:/o:gentoo:linux

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:P/A:N

0.02 Low

EPSS

Percentile

89.0%