Vulnerabilities > CVE-2004-1005

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Multiple buffer overflows in Midnight Commander (mc) 4.5.55 and earlier allow remote attackers to have an unknown impact.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE9_9797.NASL
    descriptionVarious security bugs ranging from denial of service conditions to command execution have been fixed. (CVE-2004-1004, CVE-2004-1005, CVE-2004-1176)
    last seen2020-06-01
    modified2020-06-02
    plugin id41343
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41343
    titleSuSE9 Security Update : Midnight Commander (YOU Patch Number 9797)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41343);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:28");
    
      script_cve_id("CVE-2004-1004", "CVE-2004-1005", "CVE-2004-1176");
    
      script_name(english:"SuSE9 Security Update : Midnight Commander (YOU Patch Number 9797)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various security bugs ranging from denial of service conditions to
    command execution have been fixed. (CVE-2004-1004, CVE-2004-1005,
    CVE-2004-1176)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2004-1004/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2004-1005/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2004-1176/"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 9797.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", reference:"mc-4.6.0-324.10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2B2B333B6BD311D995F8000A95BC6FAE.NASL
    descriptionAndrew V. Samoilov reported several vulnerabilities that were corrected in MidnightCommand 4.6.0 : - Format string issues (CVE-2004-1004) - Buffer overflows (CVE-2004-1005) - Denial-of-service, infinite loop (CVE-2004-1009) - Denial-of-service, corrupted section header (CVE-2004-1090) - Denial-of-service, NULL pointer dereference (CVE-2004-1091) - Freeing unallocated memory (CVE-2004-1092) - Using already freed memory (CVE-2004-1093)
    last seen2020-06-01
    modified2020-06-02
    plugin id18884
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18884
    titleFreeBSD : mc -- multiple vulnerabilities (2b2b333b-6bd3-11d9-95f8-000a95bc6fae)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18884);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2004-1004", "CVE-2004-1005", "CVE-2004-1009", "CVE-2004-1090", "CVE-2004-1091", "CVE-2004-1092", "CVE-2004-1093");
    
      script_name(english:"FreeBSD : mc -- multiple vulnerabilities (2b2b333b-6bd3-11d9-95f8-000a95bc6fae)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Andrew V. Samoilov reported several vulnerabilities that were
    corrected in MidnightCommand 4.6.0 :
    
    - Format string issues (CVE-2004-1004)
    
    - Buffer overflows (CVE-2004-1005)
    
    - Denial-of-service, infinite loop (CVE-2004-1009)
    
    - Denial-of-service, corrupted section header (CVE-2004-1090)
    
    - Denial-of-service, NULL pointer dereference (CVE-2004-1091)
    
    - Freeing unallocated memory (CVE-2004-1092)
    
    - Using already freed memory (CVE-2004-1093)"
      );
      # https://vuxml.freebsd.org/freebsd/2b2b333b-6bd3-11d9-95f8-000a95bc6fae.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d83de101"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"mc<4.6.0")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-217.NASL
    descriptionUpdated mc packages that fix multiple security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Midnight Commander (mc) is a visual shell, much like a file manager. Several format string bugs were found in Midnight Commander. If a user is tricked by an attacker into opening a specially crafted path with mc, it may be possible to execute arbitrary code as the user running Midnight Commander. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1004 to this issue. Several buffer overflow bugs were found in Midnight Commander. If a user is tricked by an attacker into opening a specially crafted file or path with mc, it may be possible to execute arbitrary code as the user running Midnight Commander. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1005 to this issue. A buffer underflow bug was found in Midnight Commander. If a malicious local user is able to modify the extfs.ini file, it could be possible to execute arbitrary code as a user running Midnight Commander. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1176 to this issue. Users of mc should upgrade to these updated packages, which contain a backported patch, and are not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id17267
    published2005-03-04
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17267
    titleRHEL 2.1 : mc (RHSA-2005:217)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:217. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17267);
      script_version ("1.27");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-1004", "CVE-2004-1005", "CVE-2004-1176");
      script_xref(name:"RHSA", value:"2005:217");
    
      script_name(english:"RHEL 2.1 : mc (RHSA-2005:217)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mc packages that fix multiple security issues are now
    available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Midnight Commander (mc) is a visual shell, much like a file manager.
    
    Several format string bugs were found in Midnight Commander. If a user
    is tricked by an attacker into opening a specially crafted path with
    mc, it may be possible to execute arbitrary code as the user running
    Midnight Commander. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2004-1004 to this issue.
    
    Several buffer overflow bugs were found in Midnight Commander. If a
    user is tricked by an attacker into opening a specially crafted file
    or path with mc, it may be possible to execute arbitrary code as the
    user running Midnight Commander. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the name CVE-2004-1005
    to this issue.
    
    A buffer underflow bug was found in Midnight Commander. If a malicious
    local user is able to modify the extfs.ini file, it could be possible
    to execute arbitrary code as a user running Midnight Commander. The
    Common Vulnerabilities and Exposures project (cve.mitre.org) has
    assigned the name CVE-2004-1176 to this issue.
    
    Users of mc should upgrade to these updated packages, which contain a
    backported patch, and are not vulnerable to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1004"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1005"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1176"
      );
      # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=295261
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=295261"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:217"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gmc, mc and / or mcserv packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gmc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mcserv");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:217";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"gmc-4.5.51-36.6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mc-4.5.51-36.6")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mcserv-4.5.51-36.6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gmc / mc / mcserv");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-639.NASL
    descriptionAndrew V. Samoilov has noticed that several bugfixes which were applied to the source by upstream developers of mc, the midnight commander, a file browser and manager, were not backported to the current version of mc that Debian ships in their stable release. The Common Vulnerabilities and Exposures Project identifies the following vulnerabilities : - CAN-2004-1004 Multiple format string vulnerabilities - CAN-2004-1005 Multiple buffer overflows - CAN-2004-1009 One infinite loop vulnerability - CAN-2004-1090 Denial of service via corrupted section header - CAN-2004-1091 Denial of service via null dereference - CAN-2004-1092 Freeing unallocated memory - CAN-2004-1093 Denial of service via use of already freed memory - CAN-2004-1174 Denial of service via manipulating non-existing file handles - CAN-2004-1175 Unintended program execution via insecure filename quoting - CAN-2004-1176 Denial of service via a buffer underflow
    last seen2020-06-01
    modified2020-06-02
    plugin id16165
    published2005-01-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16165
    titleDebian DSA-639-1 : mc - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-639. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16165);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:18");
    
      script_cve_id("CVE-2004-1004", "CVE-2004-1005", "CVE-2004-1009", "CVE-2004-1090", "CVE-2004-1091", "CVE-2004-1092", "CVE-2004-1093", "CVE-2004-1174", "CVE-2004-1175", "CVE-2004-1176");
      script_xref(name:"DSA", value:"639");
    
      script_name(english:"Debian DSA-639-1 : mc - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Andrew V. Samoilov has noticed that several bugfixes which were
    applied to the source by upstream developers of mc, the midnight
    commander, a file browser and manager, were not backported to the
    current version of mc that Debian ships in their stable release. The
    Common Vulnerabilities and Exposures Project identifies the following
    vulnerabilities :
    
      - CAN-2004-1004
        Multiple format string vulnerabilities
    
      - CAN-2004-1005
    
        Multiple buffer overflows
    
      - CAN-2004-1009
    
        One infinite loop vulnerability
    
      - CAN-2004-1090
    
        Denial of service via corrupted section header
    
      - CAN-2004-1091
    
        Denial of service via null dereference
    
      - CAN-2004-1092
    
        Freeing unallocated memory
    
      - CAN-2004-1093
    
        Denial of service via use of already freed memory
    
      - CAN-2004-1174
    
        Denial of service via manipulating non-existing file
        handles
    
      - CAN-2004-1175
    
        Unintended program execution via insecure filename
        quoting
    
      - CAN-2004-1176
    
        Denial of service via a buffer underflow"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-639"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the mc package.
    
    For the stable distribution (woody) these problems have been fixed in
    version 4.5.55-1.2woody5."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/01/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/01/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"gmc", reference:"4.5.55-1.2woody5")) flag++;
    if (deb_check(release:"3.0", prefix:"mc", reference:"4.5.55-1.2woody5")) flag++;
    if (deb_check(release:"3.0", prefix:"mc-common", reference:"4.5.55-1.2woody5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200502-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200502-24 (Midnight Commander: Multiple vulnerabilities) Midnight Commander contains several format string vulnerabilities (CAN-2004-1004), buffer overflows (CAN-2004-1005), a memory deallocation error (CAN-2004-1092) and a buffer underflow (CAN-2004-1176). Impact : An attacker could exploit these vulnerabilities to execute arbitrary code with the permissions of the user running Midnight Commander or cause Denial of Service by freeing unallocated memory. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id17138
    published2005-02-18
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17138
    titleGLSA-200502-24 : Midnight Commander: Multiple vulnerabilities

Redhat

advisories
rhsa
idRHSA-2005:217