Vulnerabilities > CVE-2012-4504 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libproxy Project Libproxy

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201404-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201404-02 (libproxy: User-assisted execution of arbitrary code) A boundary error when processing the proxy.pac file could cause a stack-based buffer overflow. Impact : A man-in-the-middle attacker could provide a specially crafted proxy.pac file on a remote server, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id73391
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73391
    titleGLSA-201404-02 : libproxy: User-assisted execution of arbitrary code
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201404-02.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73391);
      script_version("1.4");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2012-4504");
      script_bugtraq_id(55909);
      script_xref(name:"GLSA", value:"201404-02");
    
      script_name(english:"GLSA-201404-02 : libproxy: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201404-02
    (libproxy: User-assisted execution of arbitrary code)
    
        A boundary error when processing the proxy.pac file could cause a
          stack-based buffer overflow.
      
    Impact :
    
        A man-in-the-middle attacker could provide a specially crafted proxy.pac
          file on a remote server, possibly resulting in execution of arbitrary
          code with the privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201404-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All libproxy users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-libs/libproxy-0.4.10'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libproxy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-libs/libproxy", unaffected:make_list("ge 0.4.10"), vulnerable:make_list("lt 0.4.10"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libproxy");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3B5C2362BD0711E5B7EF5453ED2E2B49.NASL
    descriptionTomas Hoger reports : A buffer overflow flaw was discovered in the libproxy
    last seen2020-06-01
    modified2020-06-02
    plugin id87982
    published2016-01-19
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87982
    titleFreeBSD : libproxy -- stack-based buffer overflow (3b5c2362-bd07-11e5-b7ef-5453ed2e2b49)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87982);
      script_version("2.5");
      script_cvs_date("Date: 2018/12/19 13:21:18");
    
      script_cve_id("CVE-2012-4504");
    
      script_name(english:"FreeBSD : libproxy -- stack-based buffer overflow (3b5c2362-bd07-11e5-b7ef-5453ed2e2b49)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Tomas Hoger reports :
    
    A buffer overflow flaw was discovered in the libproxy's url::get_pac()
    used to download proxy.pac proxy auto-configuration file. A malicious
    host hosting proxy.pac, or a man in the middle attacker, could use
    this flaw to trigger a stack-based buffer overflow in an application
    using libproxy, if proxy configuration instructed it to download
    proxy.pac file from a remote HTTP server."
      );
      # https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4504
      script_set_attribute(
        attribute:"see_also",
        value:"https://nvd.nist.gov/vuln/detail/CVE-2012-4504"
      );
      # http://www.openwall.com/lists/oss-security/2012/10/12/1
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2012/10/12/1"
      );
      # https://github.com/libproxy/libproxy/commit/c440553c12836664afd24a24fb3a4d10a2facd2c
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ef5c1679"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=864417"
      );
      # https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e3e8a475"
      );
      # https://vuxml.freebsd.org/freebsd/3b5c2362-bd07-11e5-b7ef-5453ed2e2b49.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9bdfef2b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libproxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libproxy-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libproxy-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libproxy-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libproxy-webkit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"libproxy>=0.4.0<0.4.6_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libproxy-gnome>=0.4.0<0.4.6_2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libproxy-kde>=0.4.0<0.4.6_6")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libproxy-perl>=0.4.0<0.4.6_3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libproxy-webkit>=0.4.0<0.4.6_4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-720.NASL
    descriptionThis update of libproxy fixed a buffer overflow flaw.
    last seen2020-06-05
    modified2014-06-13
    plugin id74787
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74787
    titleopenSUSE Security Update : libproxy / libproxy-plugins (openSUSE-SU-2012:1375-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2012-720.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74787);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-4504", "CVE-2012-4505");
    
      script_name(english:"openSUSE Security Update : libproxy / libproxy-plugins (openSUSE-SU-2012:1375-1)");
      script_summary(english:"Check for the openSUSE-2012-720 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:"This update of libproxy fixed a buffer overflow flaw."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=784523"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libproxy / libproxy-plugins packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy-plugins-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy-sharp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-gnome3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-gnome3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-gnome3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-gnome3-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-kde4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-kde4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-kde4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-config-kde4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-networkmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-networkmanager-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-networkmanager-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-networkmanager-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-mozjs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-mozjs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-mozjs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-mozjs-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-webkit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-webkit-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-webkit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libproxy1-pacrunner-webkit-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-Net-Libproxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-Net-Libproxy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-libproxy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1|SUSE12\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1 / 12.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy-debugsource-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy-devel-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy-plugins-debugsource-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy-sharp-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy-tools-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy-tools-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-config-gnome3-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-config-gnome3-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-config-kde4-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-config-kde4-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-networkmanager-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-networkmanager-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-pacrunner-mozjs-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-pacrunner-mozjs-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-pacrunner-webkit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libproxy1-pacrunner-webkit-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"perl-Net-Libproxy-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"perl-Net-Libproxy-debuginfo-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"python-libproxy-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-config-gnome3-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-config-gnome3-debuginfo-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-config-kde4-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-config-kde4-debuginfo-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-debuginfo-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-networkmanager-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-networkmanager-debuginfo-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-pacrunner-mozjs-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-pacrunner-mozjs-debuginfo-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-pacrunner-webkit-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libproxy1-pacrunner-webkit-debuginfo-32bit-0.4.7-7.7.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libproxy-debugsource-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libproxy-devel-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libproxy-sharp-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libproxy-tools-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libproxy-tools-debuginfo-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libproxy1-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libproxy1-debuginfo-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"perl-Net-Libproxy-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"perl-Net-Libproxy-debuginfo-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"python-libproxy-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy-plugins-debugsource-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-32bit-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-config-gnome3-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-config-gnome3-debuginfo-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-config-kde4-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-config-kde4-debuginfo-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-debuginfo-32bit-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-networkmanager-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-networkmanager-debuginfo-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-pacrunner-webkit-0.4.7-14.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libproxy1-pacrunner-webkit-debuginfo-0.4.7-14.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libproxy-plugins-debugsource / libproxy1-config-gnome3 / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17574.NASL
    descriptionFix http chunk encoded PAC that was broken in previous release Add HTTP client unit test Fix coding style issues Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-19
    plugin id62952
    published2012-11-19
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62952
    titleFedora 17 : libproxy-0.4.10-1.fc17 (2012-17574)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2012-17574.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62952);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-4504");
      script_bugtraq_id(55909);
      script_xref(name:"FEDORA", value:"2012-17574");
    
      script_name(english:"Fedora 17 : libproxy-0.4.10-1.fc17 (2012-17574)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix http chunk encoded PAC that was broken in previous release Add
    HTTP client unit test Fix coding style issues
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=864417"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-November/092493.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8c62c84d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libproxy package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libproxy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"libproxy-0.4.10-1.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libproxy");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_LIBPROXY_20140114.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file. (CVE-2012-4504) - Heap-based buffer overflow in the px_pac_reload function in lib/pac.c in libproxy 0.2.x and 0.3.x allows remote servers to have an unspecified impact via a crafted Content-Length size in an HTTP response header for a proxy.pac file request, a different vulnerability than CVE-2012-4504. (CVE-2012-4505)
    last seen2020-06-01
    modified2020-06-02
    plugin id80675
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80675
    titleOracle Solaris Third-Party Patch Update : libproxy (multiple_buffer_errors_vulnerability_in1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80675);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:25");
    
      script_cve_id("CVE-2012-4504", "CVE-2012-4505");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : libproxy (multiple_buffer_errors_vulnerability_in1)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - Stack-based buffer overflow in the url::get_pac function
        in url.cpp in libproxy 0.4.x before 0.4.9 allows remote
        servers to have an unspecified impact via a large
        proxy.pac file. (CVE-2012-4504)
    
      - Heap-based buffer overflow in the px_pac_reload function
        in lib/pac.c in libproxy 0.2.x and 0.3.x allows remote
        servers to have an unspecified impact via a crafted
        Content-Length size in an HTTP response header for a
        proxy.pac file request, a different vulnerability than
        CVE-2012-4504. (CVE-2012-4505)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-buffer-errors-vulnerability-in-libproxy
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5f949240"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.1.15.4.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:libproxy");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^libproxy$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "libproxy");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.1.15.0.4.0", sru:"SRU 11.1.15.4.0") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : libproxy\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_hole(port:0, extra:error_extra);
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "libproxy");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1629-1.NASL
    descriptionTomas Mraz discovered that libproxy incorrectly handled certain PAC files. A remote attacker could use this issue to cause libproxy to crash, or to possibly execute arbitrary code. (CVE-2012-4504, CVE-2012-4505). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62899
    published2012-11-13
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62899
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS : libproxy vulnerabilities (USN-1629-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1629-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62899);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2012-4504", "CVE-2012-4505");
      script_bugtraq_id(55909, 55910);
      script_xref(name:"USN", value:"1629-1");
    
      script_name(english:"Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : libproxy vulnerabilities (USN-1629-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Tomas Mraz discovered that libproxy incorrectly handled certain PAC
    files. A remote attacker could use this issue to cause libproxy to
    crash, or to possibly execute arbitrary code. (CVE-2012-4504,
    CVE-2012-4505).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1629-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libproxy0 and / or libproxy1 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libproxy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libproxy1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04|11\.10|12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04 / 11.10 / 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"libproxy0", pkgver:"0.3.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"11.10", pkgname:"libproxy0", pkgver:"0.3.1-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libproxy1", pkgver:"0.4.7-0ubuntu4.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libproxy0 / libproxy1");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-16383.NASL
    description - Fix http chunk encoded PAC that was broken in previous release - Add HTTP client unit test - Fix coding style issues Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-12
    plugin id62873
    published2012-11-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62873
    titleFedora 18 : libproxy-0.4.10-1.fc18 (2012-16383)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2012-16383.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62873);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-4504");
      script_bugtraq_id(55909);
      script_xref(name:"FEDORA", value:"2012-16383");
    
      script_name(english:"Fedora 18 : libproxy-0.4.10-1.fc18 (2012-16383)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fix http chunk encoded PAC that was broken in previous
        release
    
        - Add HTTP client unit test
    
        - Fix coding style issues
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=864417"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-November/091970.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a6168d04"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libproxy package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libproxy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"libproxy-0.4.10-1.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libproxy");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-172.NASL
    descriptionA vulnerability has been discovered and corrected in libproxy : Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file (CVE-2012-4504). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id62972
    published2012-11-20
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62972
    titleMandriva Linux Security Advisory : libproxy (MDVSA-2012:172)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2012:172. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62972);
      script_version("1.7");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2012-4504");
      script_bugtraq_id(55909);
      script_xref(name:"MDVSA", value:"2012:172");
    
      script_name(english:"Mandriva Linux Security Advisory : libproxy (MDVSA-2012:172)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability has been discovered and corrected in libproxy :
    
    Stack-based buffer overflow in the url::get_pac function in url.cpp in
    libproxy 0.4.x before 0.4.9 allows remote servers to have an
    unspecified impact via a large proxy.pac file (CVE-2012-4504).
    
    The updated packages have been patched to correct this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64modman1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64proxy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64proxy1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libmodman1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libproxy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libproxy-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libproxy-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libproxy-networkmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libproxy-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libproxy-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libproxy1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python-libproxy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64modman1-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64proxy-devel-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64proxy1-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libmodman1-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libproxy-devel-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libproxy-gnome-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libproxy-kde-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libproxy-networkmanager-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libproxy-perl-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"libproxy-utils-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libproxy1-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"python-libproxy-0.4.6-5.1-mdv2011.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");