Vulnerabilities > CVE-2006-0804 - Buffer Overflow vulnerability in TIN News Reader

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
tin
nessus

Summary

Off-by-one error in TIN 1.8.0 and earlier might allow attackers to execute arbitrary code via unknown vectors that trigger a buffer overflow.

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200611-18.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200611-18 (TIN: Multiple buffer overflows) Urs Janssen and Aleksey Salow have reported multiple buffer overflows in TIN. Additionally, the OpenPKG project has reported an allocation off-by-one flaw which can lead to a buffer overflow. Impact : An attacker could entice a TIN user to read a specially crafted news article, and execute arbitrary code with the rights of the user running TIN. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id23726
published2006-11-27
reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/23726
titleGLSA-200611-18 : TIN: Multiple buffer overflows
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200611-18.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(23726);
  script_version("1.16");
  script_cvs_date("Date: 2019/08/02 13:32:43");

  script_cve_id("CVE-2006-0804");
  script_bugtraq_id(16728);
  script_xref(name:"GLSA", value:"200611-18");

  script_name(english:"GLSA-200611-18 : TIN: Multiple buffer overflows");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200611-18
(TIN: Multiple buffer overflows)

    Urs Janssen and Aleksey Salow have reported multiple buffer overflows
    in TIN. Additionally, the OpenPKG project has reported an allocation
    off-by-one flaw which can lead to a buffer overflow.
  
Impact :

    An attacker could entice a TIN user to read a specially crafted news
    article, and execute arbitrary code with the rights of the user running
    TIN.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.005-tin.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?48a7da07"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200611-18"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All TIN users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=net-nntp/tin-1.8.2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/11/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/27");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-nntp/tin", unaffected:make_list("ge 1.8.2"), vulnerable:make_list("lt 1.8.2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "TIN");
}