Vulnerabilities > CVE-2014-9323 - Null Pointer Dereference vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
firebirdsql
opensuse
debian
canonical
CWE-476
nessus

Summary

The xdr_status_vector function in Firebird before 2.1.7 and 2.5.x before 2.5.3 SU1 allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and crash) via an op_response action with a non-empty status.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-123.NASL
    descriptionApply patch from upstream revision 60322 fixing an unauthenticated remote NULL pointer dereference crash. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82106
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82106
    titleDebian DLA-123-1 : firebird2.5 security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-123-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82106);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-9323");
      script_bugtraq_id(71622);
    
      script_name(english:"Debian DLA-123-1 : firebird2.5 security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Apply patch from upstream revision 60322 fixing an unauthenticated
    remote NULL pointer dereference crash.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2014/12/msg00025.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze-lts/firebird2.5"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-classic-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-common-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-super");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5-superclassic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbclient2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbembed2.5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libib-util");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"firebird2.5-classic", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-classic-common", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-common", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-common-doc", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-dev", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-doc", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-examples", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-server-common", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-super", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.5-superclassic", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"libfbclient2", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"libfbembed2.5", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"libib-util", reference:"2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3109.NASL
    descriptionDmitry Kovalenko discovered that the Firebird database server is prone to a denial of service vulnerability. An unauthenticated remote attacker could send a malformed network packet to a firebird server, which would cause the server to crash.
    last seen2020-03-17
    modified2014-12-22
    plugin id80127
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80127
    titleDebian DSA-3109-1 : firebird2.5 - security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-3109. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80127);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-9323");
      script_bugtraq_id(71622);
      script_xref(name:"DSA", value:"3109");
    
      script_name(english:"Debian DSA-3109-1 : firebird2.5 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Dmitry Kovalenko discovered that the Firebird database server is prone
    to a denial of service vulnerability. An unauthenticated remote
    attacker could send a malformed network packet to a firebird server,
    which would cause the server to crash."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772880"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/firebird2.5"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2014/dsa-3109"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the firebird2.5 packages.
    
    For the stable distribution (wheezy), this problem has been fixed in
    version 2.5.2.26540.ds4-1~deb7u2.
    
    For the upcoming stable distribution (jessie), this problem has been
    fixed in version 2.5.3.26778.ds4-5."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"firebird-dev", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-classic", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-classic-common", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-classic-dbg", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-common", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-common-doc", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-doc", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-examples", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-server-common", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-super", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-super-dbg", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"firebird2.5-superclassic", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libfbclient2", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libfbclient2-dbg", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libfbembed2.5", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libib-util", reference:"2.5.2.26540.ds4-1~deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idFIREBIRD_LOCAL_CVE-2014-9323.NASL
    descriptionThe version of Firebird SQL Server installed on the remote host is vulnerable to a remote denial of service attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id80104
    published2014-12-18
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80104
    titleFirebird SQL Server Remote Denial of Service (CVE-2014-9323)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80104);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/12 15:01:52");
    
      script_cve_id("CVE-2014-9323");
      script_xref(name:"IAVB", value:"2014-B-0165");
      script_bugtraq_id(75513);
    
      script_name(english:"Firebird SQL Server Remote Denial of Service (CVE-2014-9323)");
      script_summary(english:"Checks the version of Firebird SQL Server.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application that is vulnerable to a
    remote denial of service.");
      script_set_attribute(attribute:"description", value:
    "The version of Firebird SQL Server installed on the remote host is
    vulnerable to a remote denial of service attack.");
      script_set_attribute(attribute:"see_also", value:"http://tracker.firebirdsql.org/browse/CORE-4630");
      script_set_attribute(attribute:"solution", value:"Upgrade to Firebird 2.1.7.18553 or 2.5.3.26780 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:firebirdsql:firebird");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("firebird_installed.nbin");
      script_require_keys("SMB/Registry/Enumerated", "installed_sw/Firebird SQL Server");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("audit.inc");
    include("install_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    appname = 'Firebird SQL Server';
    
    install = get_single_install(app_name:appname);
    path = install['path'];
    version = install['version'];
    
    # 2.1.x has it's own fix
    # otherwise 2.5.3 SU1 can be used as the fix
    if (version =~ "^2\.1\.")
      fix = "2.1.7.18553";
    else
      fix = "2.5.3.26780";
    
    if (ver_compare(ver:version, fix:fix, strict:FALSE) < 0)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, appname, version, path);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-130.NASL
    descriptionSegfault in server caused by malformed network packet. See: http://tracker.firebirdsql.org/browse/CORE-4630 NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82113
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82113
    titleDebian DLA-130-1 : firebird2.1 security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-130-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82113);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-9323");
      script_bugtraq_id(71622);
    
      script_name(english:"Debian DLA-130-1 : firebird2.1 security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Segfault in server caused by malformed network packet. See:
    http://tracker.firebirdsql.org/browse/CORE-4630
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://tracker.firebirdsql.org/browse/CORE-4630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2015/01/msg00003.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze-lts/firebird2.1"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-classic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-common-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firebird2.1-super");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libfbembed2.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"firebird2.1-classic", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.1-common", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.1-common-doc", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.1-dev", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.1-doc", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.1-examples", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.1-server-common", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"firebird2.1-super", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"libfbembed2.1", reference:"2.1.3.18185-0.ds1-11+squeeze2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16524.NASL
    descriptionThese updates fix the recently discovered security vulnerability (CORE-4630) that may be used for a remote DoS attack performed by unauthorized users Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-22
    plugin id80136
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80136
    titleFedora 20 : firebird-2.5.2.26539.0-10.fc20 (2014-16524)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-16524.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80136);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-9323");
      script_xref(name:"FEDORA", value:"2014-16524");
    
      script_name(english:"Fedora 20 : firebird-2.5.2.26539.0-10.fc20 (2014-16524)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "These updates fix the recently discovered security vulnerability
    (CORE-4630) that may be used for a remote DoS attack performed by
    unauthorized users
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1172445"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-December/146583.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e14a97a1"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firebird package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:firebird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"firebird-2.5.2.26539.0-10.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firebird");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16561.NASL
    descriptionThese updates fix the recently discovered security vulnerability (CORE-4630) that may be used for a remote DoS attack performed by unauthorized users Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-22
    plugin id80138
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80138
    titleFedora 21 : firebird-2.5.2.26539.0-14.fc21 (2014-16561)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-16561.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80138);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-9323");
      script_xref(name:"FEDORA", value:"2014-16561");
    
      script_name(english:"Fedora 21 : firebird-2.5.2.26539.0-14.fc21 (2014-16561)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "These updates fix the recently discovered security vulnerability
    (CORE-4630) that may be used for a remote DoS attack performed by
    unauthorized users
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1172445"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-December/146512.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?00bee277"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected firebird package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:firebird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC21", reference:"firebird-2.5.2.26539.0-14.fc21")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firebird");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3929-1.NASL
    descriptionIt was discovered that Firebird incorrectly handled certain malformed packets. A remote attacker could possibly use this issue with a specially crafted network packet to cause Firebird to crash, resulting in a denial of service. (CVE-2014-9323) It was discovered that Firebird incorrectly handled certain UDF libraries. A remote attacker could possibly use this issue to execute arbitrary code. (CVE-2017-6369). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123675
    published2019-04-03
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123675
    titleUbuntu 14.04 LTS : firebird2.5 vulnerabilities (USN-3929-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3929-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123675);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/27");
    
      script_cve_id("CVE-2014-9323", "CVE-2017-6369");
      script_xref(name:"USN", value:"3929-1");
    
      script_name(english:"Ubuntu 14.04 LTS : firebird2.5 vulnerabilities (USN-3929-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Firebird incorrectly handled certain malformed
    packets. A remote attacker could possibly use this issue with a
    specially crafted network packet to cause Firebird to crash, resulting
    in a denial of service. (CVE-2014-9323)
    
    It was discovered that Firebird incorrectly handled certain UDF
    libraries. A remote attacker could possibly use this issue to execute
    arbitrary code. (CVE-2017-6369).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3929-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firebird2.5-classic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firebird2.5-classic-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firebird2.5-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firebird2.5-super");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:firebird2.5-superclassic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libfbclient2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libfbembed2.5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libib-util");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"firebird2.5-classic", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"firebird2.5-classic-common", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"firebird2.5-server-common", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"firebird2.5-super", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"firebird2.5-superclassic", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"libfbclient2", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"libfbembed2.5", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"libib-util", pkgver:"2.5.2.26540.ds4-9ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "firebird2.5-classic / firebird2.5-classic-common / etc");
    }