Vulnerabilities > CVE-2005-0158 - Unspecified vulnerability in Bidwatcher
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
PARTIAL Integrity impact
PARTIAL Availability impact
PARTIAL Summary
Format string vulnerability in bidwatcher before 1.3.17 allows remote malicious web servers from eBay, or a spoofed eBay server, to cause a denial of service and possibly execute arbitrary code via certain responses.
Vulnerable Configurations
Nessus
NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200503-06.NASL description The remote host is affected by the vulnerability described in GLSA-200503-06 (BidWatcher: Format string vulnerability) Ulf Harnhammar discovered a format string vulnerability in last seen 2020-06-01 modified 2020-06-02 plugin id 17262 published 2005-03-04 reporter This script is Copyright (C) 2005-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/17262 title GLSA-200503-06 : BidWatcher: Format string vulnerability code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Gentoo Linux Security Advisory GLSA 200503-06. # # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc. # and licensed under the Creative Commons - Attribution / Share Alike # license. See http://creativecommons.org/licenses/by-sa/3.0/ # include("compat.inc"); if (description) { script_id(17262); script_version("1.16"); script_cvs_date("Date: 2019/08/02 13:32:42"); script_cve_id("CVE-2005-0158"); script_xref(name:"GLSA", value:"200503-06"); script_name(english:"GLSA-200503-06 : BidWatcher: Format string vulnerability"); script_summary(english:"Checks for updated package(s) in /var/db/pkg"); script_set_attribute( attribute:"synopsis", value: "The remote Gentoo host is missing one or more security-related patches." ); script_set_attribute( attribute:"description", value: "The remote host is affected by the vulnerability described in GLSA-200503-06 (BidWatcher: Format string vulnerability) Ulf Harnhammar discovered a format string vulnerability in 'netstuff.cpp'. Impact : Remote attackers can potentially exploit this vulnerability by sending specially crafted responses via an eBay HTTP server or a man-in-the-middle attack to execute arbitrary malicious code. Workaround : There is no known workaround at this time." ); script_set_attribute( attribute:"see_also", value:"https://security.gentoo.org/glsa/200503-06" ); script_set_attribute( attribute:"solution", value: "All BidWatcher users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/bidwatcher-1.13.17'" ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:bidwatcher"); script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux"); script_set_attribute(attribute:"patch_publication_date", value:"2005/03/03"); script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/04"); script_set_attribute(attribute:"vuln_publication_date", value:"2005/02/17"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc."); script_family(english:"Gentoo Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("qpkg.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo"); if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (qpkg_check(package:"net-misc/bidwatcher", unaffected:make_list("ge 1.3.17"), vulnerable:make_list("lt 1.3.17"))) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get()); else security_hole(0); exit(0); } else { tested = qpkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "BidWatcher"); }
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-687.NASL description Ulf Harnhammar from the Debian Security Audit Project discovered a format string vulnerability in bidwatcher, a tool for watching and bidding on eBay auctions. This problem can be triggered remotely by a web server of eBay, or someone pretending to be eBay, sending certain data back. As of version 1.3.17 the program uses cURL and is not vulnerable anymore. last seen 2020-06-01 modified 2020-06-02 plugin id 17143 published 2005-02-18 reporter This script is Copyright (C) 2005-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/17143 title Debian DSA-687-1 : bidwatcher - format string NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_74C86A2981EF11D9A9E70001020EED82.NASL description A Debian Security Advisory reports : Ulf Harnhammer from the Debian Security Audit Project discovered a format string vulnerability in bidwatcher, a tool for watching and bidding on eBay auctions. This problem can be triggered remotely by a web server of eBay, or someone pretending to be eBay, sending certain data back. last seen 2020-06-01 modified 2020-06-02 plugin id 18984 published 2005-07-13 reporter This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/18984 title FreeBSD : bidwatcher -- format string vulnerability (74c86a29-81ef-11d9-a9e7-0001020eed82)