FreeBSD : proxychains-ng -- current path as the first directory for the library search path (9471ec47-05a2-11e5-8fda-002590263bf5)

high Nessus Plugin ID 83910

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Mamoru TASAKA reports :

proxychains4 sets LD_PRELOAD to dlopen libproxychains4.so and execvp() the arbitrary command user has specified. proxychains4 sets the current directory as the first path to search libproxychains4.so

Solution

Update the affected package.

See Also

https://www.openwall.com/lists/oss-security/2015/05/12/6

https://seclists.org/oss-sec/2015/q2/430

http://www.nessus.org/u?9114684d

Plugin Details

Severity: High

ID: 83910

File Name: freebsd_pkg_9471ec4705a211e58fda002590263bf5.nasl

Version: 2.10

Type: local

Published: 6/1/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:proxychains-ng, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 5/29/2015

Vulnerability Publication Date: 5/11/2015

Reference Information

CVE: CVE-2015-3887