Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.GENTOO_GLSA-200708-16.NASL
HistoryAug 28, 2007 - 12:00 a.m.

GLSA-200708-16 : Qt: Multiple format string vulnerabilities

2007-08-2800:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
5

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.142

Percentile

95.8%

The remote host is affected by the vulnerability described in GLSA-200708-16 (Qt: Multiple format string vulnerabilities)

Tim Brown of Portcullis Computer Security Ltd and Dirk Mueller of KDE     reported multiple format string errors in qWarning() calls in files     qtextedit.cpp, qdatatable.cpp, qsqldatabase.cpp, qsqlindex.cpp,     qsqlrecord.cpp, qglobal.cpp, and qsvgdevice.cpp.

Impact :

An attacker could trigger one of the vulnerabilities by causing a Qt     application to parse specially crafted text, which may lead to the     execution of arbitrary code.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200708-16.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(25944);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-3388");
  script_bugtraq_id(25154);
  script_xref(name:"GLSA", value:"200708-16");

  script_name(english:"GLSA-200708-16 : Qt: Multiple format string vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200708-16
(Qt: Multiple format string vulnerabilities)

    Tim Brown of Portcullis Computer Security Ltd and Dirk Mueller of KDE
    reported multiple format string errors in qWarning() calls in files
    qtextedit.cpp, qdatatable.cpp, qsqldatabase.cpp, qsqlindex.cpp,
    qsqlrecord.cpp, qglobal.cpp, and qsvgdevice.cpp.
  
Impact :

    An attacker could trigger one of the vulnerabilities by causing a Qt
    application to parse specially crafted text, which may lead to the
    execution of arbitrary code.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200708-16"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Qt 3 users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '=x11-libs/qt-3*'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:qt");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/08/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/28");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"x11-libs/qt", unaffected:make_list("ge 3.3.8-r3"), vulnerable:make_list("lt 3.3.8-r3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Qt");
}
VendorProductVersionCPE
gentoolinuxqtp-cpe:/a:gentoo:linux:qt
gentoolinuxcpe:/o:gentoo:linux

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.142

Percentile

95.8%