Debian DSA-066-1 : cfingerd - remote exploit

high Nessus Plugin ID 14903

Synopsis

The remote Debian host is missing a security-related update.

Description

Steven van Acker reported on bugtraq that the version of cfingerd (a configurable finger daemon) as distributed in Debian GNU/Linux 2.2 suffers from two problems :

- The code that reads configuration files (files in which $ commands are expanded) copied its input to a buffer without checking for a buffer overflow. When the ALLOW_LINE_PARSING feature is enabled that code is used for reading users' files as well, so local users could exploit this.
- There also was a printf call in the same routine that did not protect against printf format attacks.

Since ALLOW_LINE_PARSING is enabled in the default /etc/cfingerd.conf local users could use this to gain root access.

Solution

This has been fixed in version 1.4.1-1.2, and we recommend that you upgrade your cfingerd package immediately.

See Also

http://www.debian.org/security/2001/dsa-066

Plugin Details

Severity: High

ID: 14903

File Name: debian_DSA-066.nasl

Version: 1.19

Type: local

Agent: unix

Published: 9/29/2004

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:cfingerd, cpe:/o:debian:debian_linux:2.2

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/11/2001

Reference Information

CVE: CVE-2001-0735

BID: 2914, 2915

DSA: 066