Vulnerabilities > CVE-2005-3656 - Use of Externally-Controlled Format String vulnerability in Guiseppe Tanzilli and Matthias Eckermann MOD Auth Pgsql 0.9.5/0.9.6

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple format string vulnerabilities in logging functions in mod_auth_pgsql before 2.0.3, when used for user authentication against a PostgreSQL database, allows remote unauthenticated attackers to execute arbitrary code, as demonstrated via the username.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0164.NASL
    descriptionUpdated mod_auth_pgsql packages that fix format string security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. The mod_auth_pgsql package is an httpd module that allows user authentication against information stored in a PostgreSQL database. Several format string flaws were found in the way mod_auth_pgsql logs information. It may be possible for a remote attacker to execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id21887
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21887
    titleCentOS 3 / 4 : mod_auth_pgsql (CESA-2006:0164)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-015.NASL
    descriptionSeveral format string flaws were found in the way mod_auth_pgsql logs information. It may be possible for a remote attacker to execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id20405
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20405
    titleFedora Core 4 : mod_auth_pgsql-2.0.1-8.1 (2006-015)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-014.NASL
    descriptionSeveral format string flaws were found in the way mod_auth_pgsql logs information. It may be possible for a remote attacker to execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id20404
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20404
    titleFedora Core 3 : mod_auth_pgsql-2.0.1-6.2 (2006-014)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200601-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200601-05 (mod_auth_pgsql: Multiple format string vulnerabilities) The error logging functions of mod_auth_pgsql fail to validate certain strings before passing them to syslog, resulting in format string vulnerabilities. Impact : An unauthenticated remote attacker could exploit these vulnerabilities to execute arbitrary code with the rights of the user running the Apache2 server by sending specially crafted login names. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id20415
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20415
    titleGLSA-200601-05 : mod_auth_pgsql: Multiple format string vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-935.NASL
    descriptioniDEFENSE reports that a format string vulnerability in mod_auth_pgsql, a library used to authenticate web users against a PostgreSQL database, could be used to execute arbitrary code with the privileges of the httpd user.
    last seen2020-06-01
    modified2020-06-02
    plugin id22801
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22801
    titleDebian DSA-935-1 : libapache2-mod-auth-pgsql - format string vulnerability
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-239-1.NASL
    descriptionSeveral format string vulnerabilities were discovered in the error logging handling. By sending specially crafted user names, an unauthenticated remote attacker could exploit this to crash the Apache server or possibly even execute arbitrary code with the privileges of Apache (user
    last seen2020-06-01
    modified2020-06-02
    plugin id20786
    published2006-01-21
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20786
    titleUbuntu 4.10 / 5.04 / 5.10 : libapache2-mod-auth-pgsql vulnerability (USN-239-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0164.NASL
    descriptionUpdated mod_auth_pgsql packages that fix format string security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. The mod_auth_pgsql package is an httpd module that allows user authentication against information stored in a PostgreSQL database. Several format string flaws were found in the way mod_auth_pgsql logs information. It may be possible for a remote attacker to execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id20399
    published2006-01-11
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20399
    titleRHEL 3 / 4 : mod_auth_pgsql (RHSA-2006:0164)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-009.NASL
    descriptioniDefense discovered several format string vulnerabilities in the way that mod_auth_pgsql logs information which could potentially be used by a remote attacker to execute arbitrary code as the apache user if mod_auth_pgsql is used for user authentication. The provided packages have been patched to prevent this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id20475
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20475
    titleMandrake Linux Security Advisory : apache2-mod_auth_pgsql (MDKSA-2006:009)

Oval

accepted2013-04-29T04:07:00.009-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionMultiple format string vulnerabilities in logging functions in mod_auth_pgsql before 2.0.3, when used for user authentication against a PostgreSQL database, allows remote unauthenticated attackers to execute arbitrary code, as demonstrated via the username.
familyunix
idoval:org.mitre.oval:def:10600
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple format string vulnerabilities in logging functions in mod_auth_pgsql before 2.0.3, when used for user authentication against a PostgreSQL database, allows remote unauthenticated attackers to execute arbitrary code, as demonstrated via the username.
version25

Redhat

advisories
bugzilla
id177042
titleCVE-2005-3656 mod_auth_pgsql format string issue
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • commentmod_auth_pgsql is earlier than 0:2.0.1-7.1
      ovaloval:com.redhat.rhsa:tst:20060164001
    • commentmod_auth_pgsql is signed with Red Hat master key
      ovaloval:com.redhat.rhsa:tst:20060164002
rhsa
idRHSA-2006:0164
released2006-01-05
severityCritical
titleRHSA-2006:0164: mod_auth_pgsql security update (Critical)
rpms
  • mod_auth_pgsql-0:2.0.1-4.ent.1
  • mod_auth_pgsql-0:2.0.1-7.1
  • mod_auth_pgsql-debuginfo-0:2.0.1-4.ent.1
  • mod_auth_pgsql-debuginfo-0:2.0.1-7.1