Vulnerabilities > CVE-2005-0226 - Remote Format String vulnerability in Ngircd 0.8.2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ngircd
nessus
exploit available

Summary

Format string vulnerability in the Log_Resolver function in log.c for ngIRCd 0.8.2 and earlier, when compiled with IDENT, logging to SYSLOG, and with DEBUG enabled, allows remote attackers to execute arbitrary code.

Vulnerable Configurations

Part Description Count
Application
Ngircd
1

Exploit-Db

descriptionngIRCd <= 0.8.2 Remote Format String Exploit. CVE-2005-0226. Remote exploit for linux platform
idEDB-ID:784
last seen2016-01-31
modified2005-02-03
published2005-02-03
reporterCoKi
sourcehttps://www.exploit-db.com/download/784/
titlengIRCd <= 0.8.2 - Remote Format String Exploit

Nessus

  • NASL familyGain a shell remotely
    NASL idNGIRCD_FMT_STRING.NASL
    descriptionAccording to its banner, the version of the ngIRCd chat service running on the remote host contains a format string vulnerability. If it was compiled with IDENT, DEBUG is enabled, and it
    last seen2020-06-01
    modified2020-06-02
    plugin id16310
    published2005-02-03
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16310
    titlengIRCd < 0.8.3 Log_Resolver() Format String
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if(description)
    {
     script_id(16310);
     script_version ("1.12");
     script_cve_id("CVE-2005-0226");
     script_bugtraq_id(12434);
     
     script_name(english:"ngIRCd < 0.8.3 Log_Resolver() Format String");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote chat server is affected by a format string vulnerability." );
     script_set_attribute(attribute:"description", value:
    "According to its banner, the version of the ngIRCd chat service
    running on the remote host contains a format string vulnerability.  If
    it was compiled with IDENT, DEBUG is enabled, and it's logging to
    SYSLOG, a remote attacker can leverage this issue to execute arbitrary
    code on the remote host subject to the privileges under which the
    service operates, which is 'root' by default." );
     script_set_attribute(attribute:"see_also", value:"https://marc.info/?l=bugtraq&m=110746413108183&w=2" );
     script_set_attribute(attribute:"see_also", value:"http://ngircd.barton.de/doc/ChangeLog" );
     script_set_attribute(attribute:"see_also", value:"https://arthur.barton.de/pipermail/ngircd-ml/2005-February/000234.html" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to ngIRCd 0.8.3 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/02/03");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/02/02");
     script_cvs_date("Date: 2018/11/15 20:50:22");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_end_attributes();
    
     
     script_summary(english:"checks the version of the remote ircd");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
     script_family(english:"Gain a shell remotely");
     script_dependencie("ircd.nasl");
     script_require_ports("Services/irc", 6667);
     exit(0);
    }
    
    #
    
    port = get_kb_item("Services/irc");
    if (!port) port = 6667;
    if(! get_port_state(port)) exit(0);
    
    key = string("irc/banner/", port);
    banner = get_kb_item(key);
    if(!banner)exit(0);
    
    if(egrep(pattern:".*ngircd-0\.([0-7]\.|8\.[0-2][^0-9]).*", string:banner)) 
    {
     security_hole(port);
     exit(0);
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_BC4A7EFA7D9A11D9A9E70001020EED82.NASL
    descriptionA No System Group security advisory reports that ngircd is vulnerable to a format string vulnerability in the Log_Resolver() function of log.c, if IDENT support is enabled. This could allow a remote attacker to execute arbitrary code with the permissions of the ngircd daemon, which is root by default. Note: By default the FreeBSD ngircd port does not enable IDENT support.
    last seen2020-06-01
    modified2020-06-02
    plugin id19100
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19100
    titleFreeBSD : ngircd -- format string vulnerability (bc4a7efa-7d9a-11d9-a9e7-0001020eed82)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19100);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-0226");
      script_bugtraq_id(12434);
    
      script_name(english:"FreeBSD : ngircd -- format string vulnerability (bc4a7efa-7d9a-11d9-a9e7-0001020eed82)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A No System Group security advisory reports that ngircd is vulnerable
    to a format string vulnerability in the Log_Resolver() function of
    log.c, if IDENT support is enabled. This could allow a remote attacker
    to execute arbitrary code with the permissions of the ngircd daemon,
    which is root by default.
    
    Note: By default the FreeBSD ngircd port does not enable IDENT
    support."
      );
      # http://marc.theaimsgroup.com/?l=bugtraq&m=110746413108183
      script_set_attribute(
        attribute:"see_also",
        value:"https://marc.info/?l=bugtraq&m=110746413108183"
      );
      # https://vuxml.freebsd.org/freebsd/bc4a7efa-7d9a-11d9-a9e7-0001020eed82.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?48c43904"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:U/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ngircd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/02/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"ngircd<0.8.3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");