Vulnerabilities > CVE-2004-1388 - Unspecified vulnerability in Berlios GPS Daemon

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
berlios
nessus
exploit available
metasploit

Summary

Format string vulnerability in the gpsd_report function for BerliOS GPD daemon (gpsd, formerly pygps) 1.9.0 through 2.7 allows remote attackers to execute arbitrary code via certain GPS requests containing format string specifiers that are not properly handled in syslog calls.

Exploit-Db

  • descriptionBerlios GPSD Format String Vulnerability. CVE-2004-1388. Remote exploit for linux platform
    idEDB-ID:16853
    last seen2016-02-02
    modified2010-04-30
    published2010-04-30
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16853/
    titleBerlios GPSD Format String Vulnerability
  • descriptionBerlios GPSD 1.91-1 - 2.7-2 Format String Vulnerability. CVE-2004-1388. Remote exploit for linux platform
    idEDB-ID:10029
    last seen2016-02-01
    modified2005-05-25
    published2005-05-25
    reporterYann Senotier
    sourcehttps://www.exploit-db.com/download/10029/
    titleBerlios GPSD 1.91-1 - 2.7-2 - Format String Vulnerability
  • descriptionBerlios GPSD <= 2.7 Remote Format String Exploit (meta). CVE-2004-1388. Remote exploit for linux platform
    idEDB-ID:3099
    last seen2016-01-31
    modified2007-01-08
    published2007-01-08
    reporterEnseirb
    sourcehttps://www.exploit-db.com/download/3099/
    titleBerlios GPSD <= 2.7 - Remote Format String Exploit meta
  • descriptionBerlios gpsd <= 2.7.x Remote Format String Vulnerability. CVE-2004-1388. Remote exploit for linux platform
    idEDB-ID:775
    last seen2016-01-31
    modified2005-01-26
    published2005-01-26
    reporterJohnH
    sourcehttps://www.exploit-db.com/download/775/
    titleBerlios gpsd <= 2.7.x - Remote Format String Vulnerability

Metasploit

descriptionThis module exploits a format string vulnerability in the Berlios GPSD server. This vulnerability was discovered by Kevin Finisterre.
idMSF:EXPLOIT/LINUX/HTTP/GPSD_FORMAT_STRING
last seen2020-06-01
modified2017-07-24
published2007-12-18
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/http/gpsd_format_string.rb
titleBerlios GPSD Format String Vulnerability

Nessus

NASL familyGain a shell remotely
NASL idGPSD_OVERFLOW.NASL
descriptionThe remote host is running GPSD, a daemon which monitors a GPS device and publishes its data over the network. The remote version of this software is vulnerable to format string attack due to the way it uses the syslog() call. An attacker may exploit this flaw to execute arbitrary code on the remote host.
last seen2020-06-01
modified2020-06-02
plugin id16265
published2005-01-27
reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/16265
titleBerlios gpsd gpsd_report() Function Format String
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if(description)
{
 script_id(16265);
 script_version("1.12");
 script_cve_id("CVE-2004-1388");
 script_bugtraq_id(12371);

 script_name(english:"Berlios gpsd gpsd_report() Function Format String");
 script_summary(english:"Checks the version of the remote gpsd server");

 script_set_attribute(attribute:"synopsis", value:
"The remote host is running a GPS monitoring application that is
vulnerable to a format string attack." );
 script_set_attribute(attribute:"description", value:
"The remote host is running GPSD, a daemon which monitors a GPS device
and publishes its data over the network.

The remote version of this software is vulnerable to format string attack
due to the way it uses the syslog() call. An attacker may exploit this flaw
to execute arbitrary code on the remote host." );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2005/Jan/812" );
 # "https://www.mail-archive.com/[email protected]/msg02103.html
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1a1734fa" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to gpsd 2.8 or newer." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Berlios GPSD Format String Vulnerability');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');

 script_set_attribute(attribute:"plugin_publication_date", value: "2005/01/27");
 script_set_attribute(attribute:"patch_publication_date", value: "2005/01/27");
 script_set_attribute(attribute:"vuln_publication_date", value: "2005/01/26");
 script_cvs_date("Date: 2018/11/15 20:50:22");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_end_attributes();

 
 script_category(ACT_GATHER_INFO);
 script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
 script_family(english:"Gain a shell remotely");
 script_dependencies("find_service2.nasl");
 script_require_ports("Services/gpsd", 2947);
 exit(0);
}


port = get_kb_item("Services/gpsd");
if ( ! port ) port = 2947;

if ( ! get_port_state( port ) ) exit(0);

soc = open_sock_tcp(port);
if ( ! soc ) exit(0);

send(socket:soc, data:'HELP\r\n');
r = recv_line(socket:soc, length:4096);
if ( ! r || "GPSD," >!< r ) exit(0);

version = ereg_replace(pattern:".*GPSD,.* ([0-9.]+) .*", string:r, replace:"\1");
if ( version == r ) exit(0);

if ( ereg(pattern:"^([01]|2\.[0-7]$)", string:version) )
	security_hole(port);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82236/gpsd_format_string.rb.txt
idPACKETSTORM:82236
last seen2016-12-05
published2009-10-27
reporterYann Senotier
sourcehttps://packetstormsecurity.com/files/82236/Berlios-GPSD-Format-String-Vulnerability.html
titleBerlios GPSD Format String Vulnerability