Vulnerabilities > CVE-2001-0735 - Unspecified vulnerability in Infodrom Cfingerd 1.4.1/1.4.2/1.4.3

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
infodrom
nessus
exploit available

Summary

Buffer overflow in cfingerd 1.4.3 and earlier with the ALLOW_LINE_PARSING option enabled allows local users to execute arbitrary code via a long line in the .nofinger file.

Vulnerable Configurations

Part Description Count
Application
Infodrom
3

Exploit-Db

  • descriptioncfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (2). CVE-2001-0735. Local exploit for unix platform
    idEDB-ID:20963
    last seen2016-02-02
    modified2001-07-11
    published2001-07-11
    reporterMegyer Laszlo
    sourcehttps://www.exploit-db.com/download/20963/
    titlecfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability 2
  • descriptioncfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (3). CVE-2001-0735. Local exploit for unix platform
    idEDB-ID:20964
    last seen2016-02-02
    modified2001-07-10
    published2001-07-10
    reporterqitest1
    sourcehttps://www.exploit-db.com/download/20964/
    titlecfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability 3
  • descriptioncfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (1). CVE-2001-0735. Local exploit for unix platform
    idEDB-ID:20962
    last seen2016-02-02
    modified2001-06-21
    published2001-06-21
    reporterteleh0r
    sourcehttps://www.exploit-db.com/download/20962/
    titlecfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability 1

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DSA-066.NASL
descriptionSteven van Acker reported on bugtraq that the version of cfingerd (a configurable finger daemon) as distributed in Debian GNU/Linux 2.2 suffers from two problems : - The code that reads configuration files (files in which $ commands are expanded) copied its input to a buffer without checking for a buffer overflow. When the ALLOW_LINE_PARSING feature is enabled that code is used for reading users
last seen2020-06-01
modified2020-06-02
plugin id14903
published2004-09-29
reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/14903
titleDebian DSA-066-1 : cfingerd - remote exploit
code
#%NASL_MIN_LEVEL 80502

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-066. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(14903);
  script_version("1.18");
  script_cvs_date("Date: 2019/08/02 13:32:16");

  script_cve_id("CVE-2001-0735");
  script_bugtraq_id(2914, 2915);
  script_xref(name:"DSA", value:"066");

  script_name(english:"Debian DSA-066-1 : cfingerd - remote exploit");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Steven van Acker reported on bugtraq that the version of cfingerd (a
 configurable finger daemon) as distributed in Debian GNU/Linux 2.2
 suffers from two problems :

  - The code that reads configuration files (files in which
    $ commands are expanded) copied its input to a buffer
    without checking for a buffer overflow. When the
    ALLOW_LINE_PARSING feature is enabled that code is used
    for reading users' files as well, so local users could
    exploit this.
  - There also was a printf call in the same routine that
    did not protect against printf format attacks.

Since ALLOW_LINE_PARSING is enabled in the default /etc/cfingerd.conf
local users could use this to gain root access."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.debian.org/security/2001/dsa-066"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"This has been fixed in version 1.4.1-1.2, and we recommend that you
upgrade your cfingerd package immediately."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cfingerd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:2.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2001/07/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"2.2", prefix:"cfingerd", reference:"1.4.1-1.2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");