Vulnerabilities > CVE-2006-1618 - Remote Format String vulnerability in Doomsday 1.8.6

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
doomsday
nessus
exploit available

Summary

Format string vulnerability in the (1) Con_message and (2) conPrintf functions in con_main.c in Doomsday engine 1.8.6 allows remote attackers to execute arbitrary code via format string specifiers in an argument to the JOIN command, and possibly other command arguments.

Vulnerable Configurations

Part Description Count
Application
Doomsday
1

Exploit-Db

descriptionDoomsday 1.8/1.9 Multiple Remote Format String Vulnerabilities. CVE-2006-1618. Dos exploits for multiple platform
idEDB-ID:27566
last seen2016-02-03
modified2005-04-03
published2005-04-03
reporterLuigi Auriemma
sourcehttps://www.exploit-db.com/download/27566/
titleDoomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200604-05.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200604-05 (Doomsday: Format string vulnerability) Luigi Auriemma discovered that Doomsday incorrectly implements formatted printing. Impact : A remote attacker could exploit these vulnerabilities to execute arbitrary code with the rights of the user running the Doomsday server or client by sending specially crafted strings. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id21198
published2006-04-08
reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/21198
titleGLSA-200604-05 : Doomsday: Format string vulnerability
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200604-05.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(21198);
  script_version("1.13");
  script_cvs_date("Date: 2019/08/02 13:32:43");

  script_cve_id("CVE-2006-1618");
  script_xref(name:"GLSA", value:"200604-05");

  script_name(english:"GLSA-200604-05 : Doomsday: Format string vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200604-05
(Doomsday: Format string vulnerability)

    Luigi Auriemma discovered that Doomsday incorrectly implements
    formatted printing.
  
Impact :

    A remote attacker could exploit these vulnerabilities to execute
    arbitrary code with the rights of the user running the Doomsday server
    or client by sending specially crafted strings.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://aluigi.altervista.org/adv/doomsdayfs-adv.txt"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200604-05"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Doomsday users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=games-fps/doomsday-1.9.0_beta4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:doomsday");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/04/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/08");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/04/03");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"games-fps/doomsday", unaffected:make_list("ge 1.9.0_beta4"), vulnerable:make_list("le 1.9.0_beta4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Doomsday");
}