GLSA-200410-26 : socat: Format string vulnerability

medium Nessus Plugin ID 15568

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200410-26 (socat: Format string vulnerability)

socat contains a syslog() based format string vulnerablility in the '_msg()' function of 'error.c'. Exploitation of this bug is only possible when socat is run with the '-ly' option, causing it to log messages to syslog.
Impact :

Remote exploitation is possible when socat is used as a HTTP proxy client and connects to a malicious server. Local privilege escalation can be achieved when socat listens on a UNIX domain socket. Potential execution of arbitrary code with the privileges of the socat process is possible with both local and remote exploitations.
Workaround :

Disable logging to syslog by not using the '-ly' option when starting socat.

Solution

All socat users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/socat-1.4.0.3'

See Also

http://www.dest-unreach.org/socat/advisory/socat-adv-1.html

https://security.gentoo.org/glsa/200410-26

Plugin Details

Severity: Medium

ID: 15568

File Name: gentoo_GLSA-200410-26.nasl

Version: 1.15

Type: local

Published: 10/26/2004

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:socat, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 10/25/2004

Vulnerability Publication Date: 10/18/2004

Reference Information

CVE: CVE-2004-1484

GLSA: 200410-26