NNTP Service STARTTLS Plaintext Command Injection

medium Nessus Plugin ID 53848

Synopsis

The remote news service allows plaintext command injection while negotiating an encrypted communications channel.

Description

The remote news server contains a software flaw in its STARTTLS implementation that could allow a remote, unauthenticated attacker to inject commands during the plaintext protocol phase that will be executed during the ciphertext protocol phase.

Successful exploitation could allow an attacker access to private newsgroups and reveal a user's credentials.

Solution

Contact the vendor to see if an update is available.

See Also

https://tools.ietf.org/html/rfc4642

https://www.securityfocus.com/archive/1/516901/30/0/threaded

Plugin Details

Severity: Medium

ID: 53848

File Name: nntp_starttls_plaintext_injection.nasl

Version: 1.13

Type: remote

Family: Misc.

Published: 5/9/2011

Updated: 2/24/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2012-3523

Vulnerability Information

Exploit Ease: No known exploits are available

Vulnerability Publication Date: 3/7/2011

Reference Information

CVE: CVE-2012-3523

BID: 55146

CERT: 555316